Analysis
-
max time kernel
150s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 21:39
Static task
static1
Behavioral task
behavioral1
Sample
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
Resource
win10v2004-20220718-en
General
-
Target
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
-
Size
384KB
-
MD5
2d773896a33503e40ee90eae76442d7a
-
SHA1
c53939c63d81399fd478cc0412edfb6c6b3757b0
-
SHA256
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
-
SHA512
59b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1178428168-2939480073-3055857545-1000\Recovery+yqcoy.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/16E6CFE91AC3B4
http://tes543berda73i48fsdfsd.keratadze.at/16E6CFE91AC3B4
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/16E6CFE91AC3B4
http://xlowfznrg4wf7dli.ONION/16E6CFE91AC3B4
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
xudviebvitcb.exexudviebvitcb.exepid Process 4888 xudviebvitcb.exe 1264 xudviebvitcb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exexudviebvitcb.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation xudviebvitcb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xudviebvitcb.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Software\Microsoft\Windows\CurrentVersion\Run xudviebvitcb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wlechlyeyfwp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xudviebvitcb.exe\"" xudviebvitcb.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exexudviebvitcb.exedescription pid Process procid_target PID 1316 set thread context of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 4888 set thread context of 1264 4888 xudviebvitcb.exe 80 -
Drops file in Program Files directory 64 IoCs
Processes:
xudviebvitcb.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square310x310Logo.scale-150.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-400.png xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated_contrast-black.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-GB\en-GB_female_TTS\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-125_contrast-black.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_92.0.902.67_neutral__8wekyb3d8bbwe\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CoreEngine\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-200.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-40_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxBadge.scale-125.png xudviebvitcb.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-200.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\AppxMetadata\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCache.scale-150.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-400.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-96_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.altform-unplated_targetsize-48.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\x86\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notificationsUI\fabric.min.css xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-high.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-100_contrast-white.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-20_altform-fullcolor.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-400.png xudviebvitcb.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-400.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-24.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsStoreLogo.scale-100.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_altform-lightunplated.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\NoteToolbox-dark.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\illustration-UploadToOD.svg xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_Flight.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\ODBC\Data Sources\Recovery+yqcoy.txt xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Retail\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-36_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailMediumTile.scale-200.png xudviebvitcb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+yqcoy.png xudviebvitcb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Recovery+yqcoy.html xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-80_altform-unplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_altform-lightunplated.png xudviebvitcb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\Recovery+yqcoy.txt xudviebvitcb.exe -
Drops file in Windows directory 2 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exedescription ioc Process File created C:\Windows\xudviebvitcb.exe 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe File opened for modification C:\Windows\xudviebvitcb.exe 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xudviebvitcb.exepid Process 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe 1264 xudviebvitcb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exexudviebvitcb.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe Token: SeDebugPrivilege 1264 xudviebvitcb.exe Token: SeIncreaseQuotaPrivilege 1804 WMIC.exe Token: SeSecurityPrivilege 1804 WMIC.exe Token: SeTakeOwnershipPrivilege 1804 WMIC.exe Token: SeLoadDriverPrivilege 1804 WMIC.exe Token: SeSystemProfilePrivilege 1804 WMIC.exe Token: SeSystemtimePrivilege 1804 WMIC.exe Token: SeProfSingleProcessPrivilege 1804 WMIC.exe Token: SeIncBasePriorityPrivilege 1804 WMIC.exe Token: SeCreatePagefilePrivilege 1804 WMIC.exe Token: SeBackupPrivilege 1804 WMIC.exe Token: SeRestorePrivilege 1804 WMIC.exe Token: SeShutdownPrivilege 1804 WMIC.exe Token: SeDebugPrivilege 1804 WMIC.exe Token: SeSystemEnvironmentPrivilege 1804 WMIC.exe Token: SeRemoteShutdownPrivilege 1804 WMIC.exe Token: SeUndockPrivilege 1804 WMIC.exe Token: SeManageVolumePrivilege 1804 WMIC.exe Token: 33 1804 WMIC.exe Token: 34 1804 WMIC.exe Token: 35 1804 WMIC.exe Token: 36 1804 WMIC.exe Token: SeIncreaseQuotaPrivilege 1804 WMIC.exe Token: SeSecurityPrivilege 1804 WMIC.exe Token: SeTakeOwnershipPrivilege 1804 WMIC.exe Token: SeLoadDriverPrivilege 1804 WMIC.exe Token: SeSystemProfilePrivilege 1804 WMIC.exe Token: SeSystemtimePrivilege 1804 WMIC.exe Token: SeProfSingleProcessPrivilege 1804 WMIC.exe Token: SeIncBasePriorityPrivilege 1804 WMIC.exe Token: SeCreatePagefilePrivilege 1804 WMIC.exe Token: SeBackupPrivilege 1804 WMIC.exe Token: SeRestorePrivilege 1804 WMIC.exe Token: SeShutdownPrivilege 1804 WMIC.exe Token: SeDebugPrivilege 1804 WMIC.exe Token: SeSystemEnvironmentPrivilege 1804 WMIC.exe Token: SeRemoteShutdownPrivilege 1804 WMIC.exe Token: SeUndockPrivilege 1804 WMIC.exe Token: SeManageVolumePrivilege 1804 WMIC.exe Token: 33 1804 WMIC.exe Token: 34 1804 WMIC.exe Token: 35 1804 WMIC.exe Token: 36 1804 WMIC.exe Token: SeBackupPrivilege 4968 vssvc.exe Token: SeRestorePrivilege 4968 vssvc.exe Token: SeAuditPrivilege 4968 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exexudviebvitcb.exexudviebvitcb.exedescription pid Process procid_target PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 1316 wrote to memory of 4912 1316 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 76 PID 4912 wrote to memory of 4888 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 77 PID 4912 wrote to memory of 4888 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 77 PID 4912 wrote to memory of 4888 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 77 PID 4912 wrote to memory of 4828 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 79 PID 4912 wrote to memory of 4828 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 79 PID 4912 wrote to memory of 4828 4912 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 79 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 4888 wrote to memory of 1264 4888 xudviebvitcb.exe 80 PID 1264 wrote to memory of 1804 1264 xudviebvitcb.exe 81 PID 1264 wrote to memory of 1804 1264 xudviebvitcb.exe 81 -
System policy modification 1 TTPs 2 IoCs
Processes:
xudviebvitcb.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xudviebvitcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xudviebvitcb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\xudviebvitcb.exeC:\Windows\xudviebvitcb.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\xudviebvitcb.exeC:\Windows\xudviebvitcb.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1264 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4FA8C1~1.EXE3⤵PID:4828
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0