Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 06:33
Static task
static1
Behavioral task
behavioral1
Sample
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe
Resource
win10v2004-20220721-en
General
-
Target
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe
-
Size
373KB
-
MD5
132a309ee40f95380edf8a1a4f39446a
-
SHA1
558ee4fa421a85978e8e6bb29a305b0a8f65f552
-
SHA256
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5
-
SHA512
ecb754d75a47ff800e9755055ce264244ec52c73ef947c762956f035d01f086d446e9b71fa5baeca35a310735646ba9d54c341512f660ca9d895ae5df2effa5b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_RECoVERY_+osocg.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CD6D42B1877FBBC9
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CD6D42B1877FBBC9
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/CD6D42B1877FBBC9
http://xlowfznrg4wf7dli.ONION/CD6D42B1877FBBC9
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
yprtgjocqutd.exeyprtgjocqutd.exepid Process 5024 yprtgjocqutd.exe 4396 yprtgjocqutd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exeyprtgjocqutd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation yprtgjocqutd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
yprtgjocqutd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run yprtgjocqutd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cqlymbjiihnu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\yprtgjocqutd.exe\"" yprtgjocqutd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exeyprtgjocqutd.exedescription pid Process procid_target PID 4432 set thread context of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 5024 set thread context of 4396 5024 yprtgjocqutd.exe 99 -
Drops file in Program Files directory 64 IoCs
Processes:
yprtgjocqutd.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-TW\View3d\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\az-Latn-AZ\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-200.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-20_contrast-black.png yprtgjocqutd.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-100_contrast-black.png yprtgjocqutd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-20.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24_altform-unplated.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-200.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\SmallTile.scale-100_contrast-white.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-100.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\Updates\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Medium.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Preview.scale-200_layoutdir-RTL.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\contrast-standard\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-150.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\pages\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-high.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\microsoft.system.package.metadata\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-96.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlbumMediumTile.scale-100.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-80_altform-unplated.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-unplated.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\en-US\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-72_altform-unplated.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\LargeTile.scale-125.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\Undo.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CoreEngine\Data\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-125.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\_RECoVERY_+osocg.html yprtgjocqutd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WideTile.scale-125_contrast-black.png yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\QUERIES\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\_RECoVERY_+osocg.txt yprtgjocqutd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\Utilities\Styling\_RECoVERY_+osocg.png yprtgjocqutd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\_RECoVERY_+osocg.txt yprtgjocqutd.exe -
Drops file in Windows directory 2 IoCs
Processes:
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exedescription ioc Process File created C:\Windows\yprtgjocqutd.exe 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe File opened for modification C:\Windows\yprtgjocqutd.exe 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
yprtgjocqutd.exepid Process 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe 4396 yprtgjocqutd.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exeyprtgjocqutd.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe Token: SeDebugPrivilege 4396 yprtgjocqutd.exe Token: SeIncreaseQuotaPrivilege 4144 WMIC.exe Token: SeSecurityPrivilege 4144 WMIC.exe Token: SeTakeOwnershipPrivilege 4144 WMIC.exe Token: SeLoadDriverPrivilege 4144 WMIC.exe Token: SeSystemProfilePrivilege 4144 WMIC.exe Token: SeSystemtimePrivilege 4144 WMIC.exe Token: SeProfSingleProcessPrivilege 4144 WMIC.exe Token: SeIncBasePriorityPrivilege 4144 WMIC.exe Token: SeCreatePagefilePrivilege 4144 WMIC.exe Token: SeBackupPrivilege 4144 WMIC.exe Token: SeRestorePrivilege 4144 WMIC.exe Token: SeShutdownPrivilege 4144 WMIC.exe Token: SeDebugPrivilege 4144 WMIC.exe Token: SeSystemEnvironmentPrivilege 4144 WMIC.exe Token: SeRemoteShutdownPrivilege 4144 WMIC.exe Token: SeUndockPrivilege 4144 WMIC.exe Token: SeManageVolumePrivilege 4144 WMIC.exe Token: 33 4144 WMIC.exe Token: 34 4144 WMIC.exe Token: 35 4144 WMIC.exe Token: 36 4144 WMIC.exe Token: SeIncreaseQuotaPrivilege 4144 WMIC.exe Token: SeSecurityPrivilege 4144 WMIC.exe Token: SeTakeOwnershipPrivilege 4144 WMIC.exe Token: SeLoadDriverPrivilege 4144 WMIC.exe Token: SeSystemProfilePrivilege 4144 WMIC.exe Token: SeSystemtimePrivilege 4144 WMIC.exe Token: SeProfSingleProcessPrivilege 4144 WMIC.exe Token: SeIncBasePriorityPrivilege 4144 WMIC.exe Token: SeCreatePagefilePrivilege 4144 WMIC.exe Token: SeBackupPrivilege 4144 WMIC.exe Token: SeRestorePrivilege 4144 WMIC.exe Token: SeShutdownPrivilege 4144 WMIC.exe Token: SeDebugPrivilege 4144 WMIC.exe Token: SeSystemEnvironmentPrivilege 4144 WMIC.exe Token: SeRemoteShutdownPrivilege 4144 WMIC.exe Token: SeUndockPrivilege 4144 WMIC.exe Token: SeManageVolumePrivilege 4144 WMIC.exe Token: 33 4144 WMIC.exe Token: 34 4144 WMIC.exe Token: 35 4144 WMIC.exe Token: 36 4144 WMIC.exe Token: SeBackupPrivilege 4948 vssvc.exe Token: SeRestorePrivilege 4948 vssvc.exe Token: SeAuditPrivilege 4948 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exeyprtgjocqutd.exeyprtgjocqutd.exedescription pid Process procid_target PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 4432 wrote to memory of 1624 4432 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 90 PID 1624 wrote to memory of 5024 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 91 PID 1624 wrote to memory of 5024 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 91 PID 1624 wrote to memory of 5024 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 91 PID 1624 wrote to memory of 3516 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 92 PID 1624 wrote to memory of 3516 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 92 PID 1624 wrote to memory of 3516 1624 60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe 92 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 5024 wrote to memory of 4396 5024 yprtgjocqutd.exe 99 PID 4396 wrote to memory of 4144 4396 yprtgjocqutd.exe 100 PID 4396 wrote to memory of 4144 4396 yprtgjocqutd.exe 100 -
System policy modification 1 TTPs 2 IoCs
Processes:
yprtgjocqutd.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yprtgjocqutd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" yprtgjocqutd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe"C:\Users\Admin\AppData\Local\Temp\60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe"C:\Users\Admin\AppData\Local\Temp\60264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\yprtgjocqutd.exeC:\Windows\yprtgjocqutd.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\yprtgjocqutd.exeC:\Windows\yprtgjocqutd.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4396 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\60264A~1.EXE3⤵PID:3516
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
373KB
MD5132a309ee40f95380edf8a1a4f39446a
SHA1558ee4fa421a85978e8e6bb29a305b0a8f65f552
SHA25660264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5
SHA512ecb754d75a47ff800e9755055ce264244ec52c73ef947c762956f035d01f086d446e9b71fa5baeca35a310735646ba9d54c341512f660ca9d895ae5df2effa5b
-
Filesize
373KB
MD5132a309ee40f95380edf8a1a4f39446a
SHA1558ee4fa421a85978e8e6bb29a305b0a8f65f552
SHA25660264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5
SHA512ecb754d75a47ff800e9755055ce264244ec52c73ef947c762956f035d01f086d446e9b71fa5baeca35a310735646ba9d54c341512f660ca9d895ae5df2effa5b
-
Filesize
373KB
MD5132a309ee40f95380edf8a1a4f39446a
SHA1558ee4fa421a85978e8e6bb29a305b0a8f65f552
SHA25660264a110c0358e85f141e4aa18bf90c52429c8dcadc869751e92b20984872d5
SHA512ecb754d75a47ff800e9755055ce264244ec52c73ef947c762956f035d01f086d446e9b71fa5baeca35a310735646ba9d54c341512f660ca9d895ae5df2effa5b