Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 17:34
Static task
static1
Behavioral task
behavioral1
Sample
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
Resource
win10v2004-20220721-en
General
-
Target
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
-
Size
360KB
-
MD5
5d1888f6bc1df0a1f97b6833b69a0674
-
SHA1
9a94184fe7633045aac67a8fdba74b9b8dc586f2
-
SHA256
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
-
SHA512
a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+bptvw.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6976C89FC1A16A1
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/6976C89FC1A16A1
http://yyre45dbvn2nhbefbmh.begumvelic.at/6976C89FC1A16A1
http://xlowfznrg4wf7dli.ONION/6976C89FC1A16A1
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_ReCoVeRy_+bptvw.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ytfuvcvcaunp.exeytfuvcvcaunp.exepid Process 4448 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exeytfuvcvcaunp.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation ytfuvcvcaunp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ytfuvcvcaunp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN ytfuvcvcaunp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vanjcsk = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ytfuvcvcaunp.exe" ytfuvcvcaunp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exeytfuvcvcaunp.exedescription pid Process procid_target PID 3888 set thread context of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 4448 set thread context of 520 4448 ytfuvcvcaunp.exe 89 -
Drops file in Program Files directory 64 IoCs
Processes:
ytfuvcvcaunp.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-80_altform-unplated_contrast-white.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_activityAlert.targetsize-48.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\2876_24x24x32.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nl-NL\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\MicrosoftSolitaireMedTile.scale-125.jpg ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-125_contrast-white.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_fre_motionAsset_p3.mp4 ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-36_altform-unplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\pstn\PSTN_cluster.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-unplated_contrast-black.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black_devicefamily-colorfulunplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-48.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Standard.targetsize-16_contrast-white.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-64_altform-unplated_contrast-black.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\FirstTimeUse.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-150_contrast-white.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\Square310x310Logo.scale-100.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Folder.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailBadge.scale-200.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-32_altform-unplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\SHELLNEW\_ReCoVeRy_+bptvw.html ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-40_altform-unplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-24_altform-unplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppList.scale-125.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-150.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-125.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNewNote.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-400.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_altform-unplated_contrast-black.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ar-SA\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-100.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptySearch.scale-125.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\_ReCoVeRy_+bptvw.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-125.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-32_altform-unplated.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\wiggle350.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Mocking.help.txt ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sv\_ReCoVeRy_+bptvw.png ytfuvcvcaunp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] ytfuvcvcaunp.exe -
Drops file in Windows directory 2 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exedescription ioc Process File created C:\Windows\ytfuvcvcaunp.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe File opened for modification C:\Windows\ytfuvcvcaunp.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ytfuvcvcaunp.exepid Process 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe 520 ytfuvcvcaunp.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exeytfuvcvcaunp.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe Token: SeDebugPrivilege 520 ytfuvcvcaunp.exe Token: SeIncreaseQuotaPrivilege 3716 WMIC.exe Token: SeSecurityPrivilege 3716 WMIC.exe Token: SeTakeOwnershipPrivilege 3716 WMIC.exe Token: SeLoadDriverPrivilege 3716 WMIC.exe Token: SeSystemProfilePrivilege 3716 WMIC.exe Token: SeSystemtimePrivilege 3716 WMIC.exe Token: SeProfSingleProcessPrivilege 3716 WMIC.exe Token: SeIncBasePriorityPrivilege 3716 WMIC.exe Token: SeCreatePagefilePrivilege 3716 WMIC.exe Token: SeBackupPrivilege 3716 WMIC.exe Token: SeRestorePrivilege 3716 WMIC.exe Token: SeShutdownPrivilege 3716 WMIC.exe Token: SeDebugPrivilege 3716 WMIC.exe Token: SeSystemEnvironmentPrivilege 3716 WMIC.exe Token: SeRemoteShutdownPrivilege 3716 WMIC.exe Token: SeUndockPrivilege 3716 WMIC.exe Token: SeManageVolumePrivilege 3716 WMIC.exe Token: 33 3716 WMIC.exe Token: 34 3716 WMIC.exe Token: 35 3716 WMIC.exe Token: 36 3716 WMIC.exe Token: SeIncreaseQuotaPrivilege 3716 WMIC.exe Token: SeSecurityPrivilege 3716 WMIC.exe Token: SeTakeOwnershipPrivilege 3716 WMIC.exe Token: SeLoadDriverPrivilege 3716 WMIC.exe Token: SeSystemProfilePrivilege 3716 WMIC.exe Token: SeSystemtimePrivilege 3716 WMIC.exe Token: SeProfSingleProcessPrivilege 3716 WMIC.exe Token: SeIncBasePriorityPrivilege 3716 WMIC.exe Token: SeCreatePagefilePrivilege 3716 WMIC.exe Token: SeBackupPrivilege 3716 WMIC.exe Token: SeRestorePrivilege 3716 WMIC.exe Token: SeShutdownPrivilege 3716 WMIC.exe Token: SeDebugPrivilege 3716 WMIC.exe Token: SeSystemEnvironmentPrivilege 3716 WMIC.exe Token: SeRemoteShutdownPrivilege 3716 WMIC.exe Token: SeUndockPrivilege 3716 WMIC.exe Token: SeManageVolumePrivilege 3716 WMIC.exe Token: 33 3716 WMIC.exe Token: 34 3716 WMIC.exe Token: 35 3716 WMIC.exe Token: 36 3716 WMIC.exe Token: SeBackupPrivilege 4872 vssvc.exe Token: SeRestorePrivilege 4872 vssvc.exe Token: SeAuditPrivilege 4872 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exeytfuvcvcaunp.exeytfuvcvcaunp.exedescription pid Process procid_target PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 3888 wrote to memory of 4912 3888 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 84 PID 4912 wrote to memory of 4448 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 85 PID 4912 wrote to memory of 4448 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 85 PID 4912 wrote to memory of 4448 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 85 PID 4912 wrote to memory of 4136 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 86 PID 4912 wrote to memory of 4136 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 86 PID 4912 wrote to memory of 4136 4912 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 86 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 4448 wrote to memory of 520 4448 ytfuvcvcaunp.exe 89 PID 520 wrote to memory of 3716 520 ytfuvcvcaunp.exe 90 PID 520 wrote to memory of 3716 520 ytfuvcvcaunp.exe 90 -
System policy modification 1 TTPs 2 IoCs
Processes:
ytfuvcvcaunp.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ytfuvcvcaunp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ytfuvcvcaunp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\ytfuvcvcaunp.exeC:\Windows\ytfuvcvcaunp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\ytfuvcvcaunp.exeC:\Windows\ytfuvcvcaunp.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:520 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\54EDEE~1.EXE3⤵PID:4136
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef