Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 03:56
Static task
static1
Behavioral task
behavioral1
Sample
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
Resource
win10v2004-20220414-en
General
-
Target
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
-
Size
276KB
-
MD5
3873821d3962006e94a7f3a1b90fda81
-
SHA1
34b9b1921f32c0e84d73a8d1909529a737204a7c
-
SHA256
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
-
SHA512
da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cfwsm.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B768464F0CD5241
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/B768464F0CD5241
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/B768464F0CD5241
http://xlowfznrg4wf7dli.ONION/B768464F0CD5241
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cfwsm.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
eiorquwljckp.exeeiorquwljckp.exepid Process 1040 eiorquwljckp.exe 1680 eiorquwljckp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 940 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eiorquwljckp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN eiorquwljckp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\qtkabln = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\eiorquwljckp.exe" eiorquwljckp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exeeiorquwljckp.exedescription pid Process procid_target PID 1964 set thread context of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1040 set thread context of 1680 1040 eiorquwljckp.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
eiorquwljckp.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png eiorquwljckp.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\en-US\_ReCoVeRy_+cfwsm.txt eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+cfwsm.png eiorquwljckp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+cfwsm.html eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png eiorquwljckp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv eiorquwljckp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\gu.pak eiorquwljckp.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt eiorquwljckp.exe -
Drops file in Windows directory 2 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exedescription ioc Process File created C:\Windows\eiorquwljckp.exe 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe File opened for modification C:\Windows\eiorquwljckp.exe 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eiorquwljckp.exepid Process 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe 1680 eiorquwljckp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exeeiorquwljckp.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe Token: SeDebugPrivilege 1680 eiorquwljckp.exe Token: SeIncreaseQuotaPrivilege 800 WMIC.exe Token: SeSecurityPrivilege 800 WMIC.exe Token: SeTakeOwnershipPrivilege 800 WMIC.exe Token: SeLoadDriverPrivilege 800 WMIC.exe Token: SeSystemProfilePrivilege 800 WMIC.exe Token: SeSystemtimePrivilege 800 WMIC.exe Token: SeProfSingleProcessPrivilege 800 WMIC.exe Token: SeIncBasePriorityPrivilege 800 WMIC.exe Token: SeCreatePagefilePrivilege 800 WMIC.exe Token: SeBackupPrivilege 800 WMIC.exe Token: SeRestorePrivilege 800 WMIC.exe Token: SeShutdownPrivilege 800 WMIC.exe Token: SeDebugPrivilege 800 WMIC.exe Token: SeSystemEnvironmentPrivilege 800 WMIC.exe Token: SeRemoteShutdownPrivilege 800 WMIC.exe Token: SeUndockPrivilege 800 WMIC.exe Token: SeManageVolumePrivilege 800 WMIC.exe Token: 33 800 WMIC.exe Token: 34 800 WMIC.exe Token: 35 800 WMIC.exe Token: SeIncreaseQuotaPrivilege 800 WMIC.exe Token: SeSecurityPrivilege 800 WMIC.exe Token: SeTakeOwnershipPrivilege 800 WMIC.exe Token: SeLoadDriverPrivilege 800 WMIC.exe Token: SeSystemProfilePrivilege 800 WMIC.exe Token: SeSystemtimePrivilege 800 WMIC.exe Token: SeProfSingleProcessPrivilege 800 WMIC.exe Token: SeIncBasePriorityPrivilege 800 WMIC.exe Token: SeCreatePagefilePrivilege 800 WMIC.exe Token: SeBackupPrivilege 800 WMIC.exe Token: SeRestorePrivilege 800 WMIC.exe Token: SeShutdownPrivilege 800 WMIC.exe Token: SeDebugPrivilege 800 WMIC.exe Token: SeSystemEnvironmentPrivilege 800 WMIC.exe Token: SeRemoteShutdownPrivilege 800 WMIC.exe Token: SeUndockPrivilege 800 WMIC.exe Token: SeManageVolumePrivilege 800 WMIC.exe Token: 33 800 WMIC.exe Token: 34 800 WMIC.exe Token: 35 800 WMIC.exe Token: SeBackupPrivilege 1280 vssvc.exe Token: SeRestorePrivilege 1280 vssvc.exe Token: SeAuditPrivilege 1280 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exeeiorquwljckp.exeeiorquwljckp.exedescription pid Process procid_target PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1964 wrote to memory of 1796 1964 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 27 PID 1796 wrote to memory of 1040 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 28 PID 1796 wrote to memory of 1040 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 28 PID 1796 wrote to memory of 1040 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 28 PID 1796 wrote to memory of 1040 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 28 PID 1796 wrote to memory of 940 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 29 PID 1796 wrote to memory of 940 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 29 PID 1796 wrote to memory of 940 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 29 PID 1796 wrote to memory of 940 1796 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 29 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1040 wrote to memory of 1680 1040 eiorquwljckp.exe 31 PID 1680 wrote to memory of 800 1680 eiorquwljckp.exe 32 PID 1680 wrote to memory of 800 1680 eiorquwljckp.exe 32 PID 1680 wrote to memory of 800 1680 eiorquwljckp.exe 32 PID 1680 wrote to memory of 800 1680 eiorquwljckp.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
eiorquwljckp.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eiorquwljckp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eiorquwljckp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\eiorquwljckp.exeC:\Windows\eiorquwljckp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\eiorquwljckp.exeC:\Windows\eiorquwljckp.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1680 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\36080B~1.EXE3⤵
- Deletes itself
PID:940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd