Analysis
-
max time kernel
158s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 23:41
Static task
static1
Behavioral task
behavioral1
Sample
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
Resource
win10v2004-20220414-en
General
-
Target
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe
-
Size
421KB
-
MD5
7aee5b9eda40e9acc892db4c3b7c4fb7
-
SHA1
ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
-
SHA256
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
-
SHA512
bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_RECoVERY_+snqfg.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A0557EFA9A73C61
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A0557EFA9A73C61
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/A0557EFA9A73C61
http://xlowfznrg4wf7dli.ONION/A0557EFA9A73C61
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_RECoVERY_+snqfg.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
qkjxlifjmrsy.exeqkjxlifjmrsy.exepid Process 360 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exeqkjxlifjmrsy.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation qkjxlifjmrsy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
qkjxlifjmrsy.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows\CurrentVersion\Run qkjxlifjmrsy.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qngnqffrstkj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\qkjxlifjmrsy.exe\"" qkjxlifjmrsy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exeqkjxlifjmrsy.exedescription pid Process procid_target PID 484 set thread context of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 360 set thread context of 1736 360 qkjxlifjmrsy.exe 94 -
Drops file in Program Files directory 64 IoCs
Processes:
qkjxlifjmrsy.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoDev.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\th.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ta.pak qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_RECoVERY_+snqfg.png qkjxlifjmrsy.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+snqfg.txt qkjxlifjmrsy.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+snqfg.html qkjxlifjmrsy.exe -
Drops file in Windows directory 2 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exedescription ioc Process File created C:\Windows\qkjxlifjmrsy.exe 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe File opened for modification C:\Windows\qkjxlifjmrsy.exe 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qkjxlifjmrsy.exepid Process 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe 1736 qkjxlifjmrsy.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exeqkjxlifjmrsy.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe Token: SeDebugPrivilege 1736 qkjxlifjmrsy.exe Token: SeIncreaseQuotaPrivilege 4268 WMIC.exe Token: SeSecurityPrivilege 4268 WMIC.exe Token: SeTakeOwnershipPrivilege 4268 WMIC.exe Token: SeLoadDriverPrivilege 4268 WMIC.exe Token: SeSystemProfilePrivilege 4268 WMIC.exe Token: SeSystemtimePrivilege 4268 WMIC.exe Token: SeProfSingleProcessPrivilege 4268 WMIC.exe Token: SeIncBasePriorityPrivilege 4268 WMIC.exe Token: SeCreatePagefilePrivilege 4268 WMIC.exe Token: SeBackupPrivilege 4268 WMIC.exe Token: SeRestorePrivilege 4268 WMIC.exe Token: SeShutdownPrivilege 4268 WMIC.exe Token: SeDebugPrivilege 4268 WMIC.exe Token: SeSystemEnvironmentPrivilege 4268 WMIC.exe Token: SeRemoteShutdownPrivilege 4268 WMIC.exe Token: SeUndockPrivilege 4268 WMIC.exe Token: SeManageVolumePrivilege 4268 WMIC.exe Token: 33 4268 WMIC.exe Token: 34 4268 WMIC.exe Token: 35 4268 WMIC.exe Token: 36 4268 WMIC.exe Token: SeIncreaseQuotaPrivilege 4268 WMIC.exe Token: SeSecurityPrivilege 4268 WMIC.exe Token: SeTakeOwnershipPrivilege 4268 WMIC.exe Token: SeLoadDriverPrivilege 4268 WMIC.exe Token: SeSystemProfilePrivilege 4268 WMIC.exe Token: SeSystemtimePrivilege 4268 WMIC.exe Token: SeProfSingleProcessPrivilege 4268 WMIC.exe Token: SeIncBasePriorityPrivilege 4268 WMIC.exe Token: SeCreatePagefilePrivilege 4268 WMIC.exe Token: SeBackupPrivilege 4268 WMIC.exe Token: SeRestorePrivilege 4268 WMIC.exe Token: SeShutdownPrivilege 4268 WMIC.exe Token: SeDebugPrivilege 4268 WMIC.exe Token: SeSystemEnvironmentPrivilege 4268 WMIC.exe Token: SeRemoteShutdownPrivilege 4268 WMIC.exe Token: SeUndockPrivilege 4268 WMIC.exe Token: SeManageVolumePrivilege 4268 WMIC.exe Token: 33 4268 WMIC.exe Token: 34 4268 WMIC.exe Token: 35 4268 WMIC.exe Token: 36 4268 WMIC.exe Token: SeBackupPrivilege 1200 vssvc.exe Token: SeRestorePrivilege 1200 vssvc.exe Token: SeAuditPrivilege 1200 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exeqkjxlifjmrsy.exeqkjxlifjmrsy.exedescription pid Process procid_target PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 484 wrote to memory of 1820 484 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 88 PID 1820 wrote to memory of 360 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 91 PID 1820 wrote to memory of 360 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 91 PID 1820 wrote to memory of 360 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 91 PID 1820 wrote to memory of 4320 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 92 PID 1820 wrote to memory of 4320 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 92 PID 1820 wrote to memory of 4320 1820 4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe 92 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 360 wrote to memory of 1736 360 qkjxlifjmrsy.exe 94 PID 1736 wrote to memory of 4268 1736 qkjxlifjmrsy.exe 95 PID 1736 wrote to memory of 4268 1736 qkjxlifjmrsy.exe 95 -
System policy modification 1 TTPs 2 IoCs
Processes:
qkjxlifjmrsy.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qkjxlifjmrsy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qkjxlifjmrsy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"C:\Users\Admin\AppData\Local\Temp\4330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\qkjxlifjmrsy.exeC:\Windows\qkjxlifjmrsy.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\qkjxlifjmrsy.exeC:\Windows\qkjxlifjmrsy.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1736 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4330BF~1.EXE3⤵PID:4320
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d
-
Filesize
421KB
MD57aee5b9eda40e9acc892db4c3b7c4fb7
SHA1ab4d13b7433856c602eba8f95b3ebbfa32baaa1f
SHA2564330bfda9eec337dd8acf0d859bf583a4d97af6a3ec091a7e7110d902dd73c06
SHA512bfc3a803fd116ec1dddc159084b12534b16617e5e086d9a9f6bf0e0b4b1b574f1daadf64abb341eabbfd5e0a9cc2f1a0d1feef9d6e6cf1ea928f6fe25795483d