Analysis
-
max time kernel
153s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 04:01
Static task
static1
Behavioral task
behavioral1
Sample
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe
Resource
win10v2004-20220414-en
General
-
Target
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe
-
Size
372KB
-
MD5
6512c1c93671ce88e6ad8df5d9e7b24c
-
SHA1
69abb4516bf4cc174fc22e7850dda8659eec9b6a
-
SHA256
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118
-
SHA512
d8bc59194b389385262ac5862b042280d3cf1d66c0cdd0353a6047ff51db65982fbe0d77c81416e52b6be33cbe3b956223799041cc7741a32cb97a38a559259d
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\Recovery+sxwtg.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/35BB65B1272E10A7
http://b4youfred5485jgsa3453f.italazudda.com/35BB65B1272E10A7
http://5rport45vcdef345adfkksawe.bematvocal.at/35BB65B1272E10A7
http://fwgrhsao3aoml7ej.onion/35BB65B1272E10A7
http://fwgrhsao3aoml7ej.ONION/35BB65B1272E10A7
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ximkldbhtuct.exeximkldbhtuct.exepid process 64 ximkldbhtuct.exe 1116 ximkldbhtuct.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ximkldbhtuct.exe3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation ximkldbhtuct.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ximkldbhtuct.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run ximkldbhtuct.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gusttuexfjyc = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ximkldbhtuct.exe\"" ximkldbhtuct.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exeximkldbhtuct.exedescription pid process target process PID 3468 set thread context of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 64 set thread context of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ximkldbhtuct.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\vi.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\CompleteSuspend.odp ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\Recovery+sxwtg.png ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\Recovery+sxwtg.txt ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\Recovery+sxwtg.html ximkldbhtuct.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\Recovery+sxwtg.txt ximkldbhtuct.exe -
Drops file in Windows directory 2 IoCs
Processes:
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exedescription ioc process File created C:\Windows\ximkldbhtuct.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe File opened for modification C:\Windows\ximkldbhtuct.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ximkldbhtuct.exepid process 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe 1116 ximkldbhtuct.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exeximkldbhtuct.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe Token: SeDebugPrivilege 1116 ximkldbhtuct.exe Token: SeIncreaseQuotaPrivilege 3872 WMIC.exe Token: SeSecurityPrivilege 3872 WMIC.exe Token: SeTakeOwnershipPrivilege 3872 WMIC.exe Token: SeLoadDriverPrivilege 3872 WMIC.exe Token: SeSystemProfilePrivilege 3872 WMIC.exe Token: SeSystemtimePrivilege 3872 WMIC.exe Token: SeProfSingleProcessPrivilege 3872 WMIC.exe Token: SeIncBasePriorityPrivilege 3872 WMIC.exe Token: SeCreatePagefilePrivilege 3872 WMIC.exe Token: SeBackupPrivilege 3872 WMIC.exe Token: SeRestorePrivilege 3872 WMIC.exe Token: SeShutdownPrivilege 3872 WMIC.exe Token: SeDebugPrivilege 3872 WMIC.exe Token: SeSystemEnvironmentPrivilege 3872 WMIC.exe Token: SeRemoteShutdownPrivilege 3872 WMIC.exe Token: SeUndockPrivilege 3872 WMIC.exe Token: SeManageVolumePrivilege 3872 WMIC.exe Token: 33 3872 WMIC.exe Token: 34 3872 WMIC.exe Token: 35 3872 WMIC.exe Token: 36 3872 WMIC.exe Token: SeIncreaseQuotaPrivilege 3872 WMIC.exe Token: SeSecurityPrivilege 3872 WMIC.exe Token: SeTakeOwnershipPrivilege 3872 WMIC.exe Token: SeLoadDriverPrivilege 3872 WMIC.exe Token: SeSystemProfilePrivilege 3872 WMIC.exe Token: SeSystemtimePrivilege 3872 WMIC.exe Token: SeProfSingleProcessPrivilege 3872 WMIC.exe Token: SeIncBasePriorityPrivilege 3872 WMIC.exe Token: SeCreatePagefilePrivilege 3872 WMIC.exe Token: SeBackupPrivilege 3872 WMIC.exe Token: SeRestorePrivilege 3872 WMIC.exe Token: SeShutdownPrivilege 3872 WMIC.exe Token: SeDebugPrivilege 3872 WMIC.exe Token: SeSystemEnvironmentPrivilege 3872 WMIC.exe Token: SeRemoteShutdownPrivilege 3872 WMIC.exe Token: SeUndockPrivilege 3872 WMIC.exe Token: SeManageVolumePrivilege 3872 WMIC.exe Token: 33 3872 WMIC.exe Token: 34 3872 WMIC.exe Token: 35 3872 WMIC.exe Token: 36 3872 WMIC.exe Token: SeBackupPrivilege 2888 vssvc.exe Token: SeRestorePrivilege 2888 vssvc.exe Token: SeAuditPrivilege 2888 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exeximkldbhtuct.exepid process 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 64 ximkldbhtuct.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exeximkldbhtuct.exeximkldbhtuct.exedescription pid process target process PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3468 wrote to memory of 3032 3468 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe PID 3032 wrote to memory of 64 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe ximkldbhtuct.exe PID 3032 wrote to memory of 64 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe ximkldbhtuct.exe PID 3032 wrote to memory of 64 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe ximkldbhtuct.exe PID 3032 wrote to memory of 1128 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe cmd.exe PID 3032 wrote to memory of 1128 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe cmd.exe PID 3032 wrote to memory of 1128 3032 3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe cmd.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 64 wrote to memory of 1116 64 ximkldbhtuct.exe ximkldbhtuct.exe PID 1116 wrote to memory of 3872 1116 ximkldbhtuct.exe WMIC.exe PID 1116 wrote to memory of 3872 1116 ximkldbhtuct.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ximkldbhtuct.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ximkldbhtuct.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ximkldbhtuct.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe"C:\Users\Admin\AppData\Local\Temp\3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe"C:\Users\Admin\AppData\Local\Temp\3ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\ximkldbhtuct.exeC:\Windows\ximkldbhtuct.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\ximkldbhtuct.exeC:\Windows\ximkldbhtuct.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1116 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3EF5A3~1.EXE3⤵PID:1128
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD56512c1c93671ce88e6ad8df5d9e7b24c
SHA169abb4516bf4cc174fc22e7850dda8659eec9b6a
SHA2563ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118
SHA512d8bc59194b389385262ac5862b042280d3cf1d66c0cdd0353a6047ff51db65982fbe0d77c81416e52b6be33cbe3b956223799041cc7741a32cb97a38a559259d
-
Filesize
372KB
MD56512c1c93671ce88e6ad8df5d9e7b24c
SHA169abb4516bf4cc174fc22e7850dda8659eec9b6a
SHA2563ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118
SHA512d8bc59194b389385262ac5862b042280d3cf1d66c0cdd0353a6047ff51db65982fbe0d77c81416e52b6be33cbe3b956223799041cc7741a32cb97a38a559259d
-
Filesize
372KB
MD56512c1c93671ce88e6ad8df5d9e7b24c
SHA169abb4516bf4cc174fc22e7850dda8659eec9b6a
SHA2563ef5a3250c0f99b2e0dca03b2c3123c0d34c51d9649d9488ebc081600a9f4118
SHA512d8bc59194b389385262ac5862b042280d3cf1d66c0cdd0353a6047ff51db65982fbe0d77c81416e52b6be33cbe3b956223799041cc7741a32cb97a38a559259d