Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 03:55
Static task
static1
Behavioral task
behavioral1
Sample
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe
Resource
win10v2004-20220414-en
General
-
Target
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe
-
Size
371KB
-
MD5
2c5ed4b464979c52cc09368c97604f38
-
SHA1
2db032be1a52a744190c3c8814f35977362ed45b
-
SHA256
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8
-
SHA512
d4b74607ed95b12868bcfddf2d1ec26fd6df7a13f59c6a200b6fcdadbfe3fbb3c7dbd09150fe8bd7129c87a7fac2dfe1fad26f9cbf13cec5de0f670b49e1a195
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECoVERY_+ovhrw.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/65B5E7114134A72C
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/65B5E7114134A72C
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/65B5E7114134A72C
http://xlowfznrg4wf7dli.ONION/65B5E7114134A72C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ljkvqbsjwplr.exeljkvqbsjwplr.exepid Process 244 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exeljkvqbsjwplr.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation ljkvqbsjwplr.exe -
Drops startup file 6 IoCs
Processes:
ljkvqbsjwplr.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ljkvqbsjwplr.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run ljkvqbsjwplr.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fxvvpkuhyqci = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ljkvqbsjwplr.exe\"" ljkvqbsjwplr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exeljkvqbsjwplr.exedescription pid Process procid_target PID 2708 set thread context of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 244 set thread context of 5052 244 ljkvqbsjwplr.exe 92 -
Drops file in Program Files directory 64 IoCs
Processes:
ljkvqbsjwplr.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-150.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-400_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-72_altform-unplated.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Ringback.m4a ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-16.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCacheMini.scale-125.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-64_altform-unplated_contrast-black.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-200.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\ThirdPartyNotices\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeMediumTile.scale-100.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-white_scale-200.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\import_google_contacts\googleOnboardingCard.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\import_google_contacts\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_altform-lightunplated.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.AppTk.NativeDirect3d.UAP\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteSmallTile.scale-200.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-125_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\SmallTile.scale-200.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Windows NT\Accessories\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\SuggestionsService\PushpinDark.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\UserControls\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pl-PL\View3d\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleWideTile.scale-100.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-125_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\es-ES\View3d\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-40_altform-unplated_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ta.pak ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageMedTile.scale-125_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Third Party Notices.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailLargeTile.scale-400.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+ovhrw.txt ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreSmallTile.scale-200.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-100_contrast-black.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_altform-unplated_contrast-black.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_altform-unplated_contrast-white.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\SplashScreen\PaintSplashScreen.scale-125.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\View3d\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Logo.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\_RECoVERY_+ovhrw.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\_RECoVERY_+ovhrw.html ljkvqbsjwplr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\SearchPlaceholder-light.png ljkvqbsjwplr.exe -
Drops file in Windows directory 2 IoCs
Processes:
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exedescription ioc Process File created C:\Windows\ljkvqbsjwplr.exe 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe File opened for modification C:\Windows\ljkvqbsjwplr.exe 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ljkvqbsjwplr.exepid Process 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe 5052 ljkvqbsjwplr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exeljkvqbsjwplr.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe Token: SeDebugPrivilege 5052 ljkvqbsjwplr.exe Token: SeIncreaseQuotaPrivilege 3456 WMIC.exe Token: SeSecurityPrivilege 3456 WMIC.exe Token: SeTakeOwnershipPrivilege 3456 WMIC.exe Token: SeLoadDriverPrivilege 3456 WMIC.exe Token: SeSystemProfilePrivilege 3456 WMIC.exe Token: SeSystemtimePrivilege 3456 WMIC.exe Token: SeProfSingleProcessPrivilege 3456 WMIC.exe Token: SeIncBasePriorityPrivilege 3456 WMIC.exe Token: SeCreatePagefilePrivilege 3456 WMIC.exe Token: SeBackupPrivilege 3456 WMIC.exe Token: SeRestorePrivilege 3456 WMIC.exe Token: SeShutdownPrivilege 3456 WMIC.exe Token: SeDebugPrivilege 3456 WMIC.exe Token: SeSystemEnvironmentPrivilege 3456 WMIC.exe Token: SeRemoteShutdownPrivilege 3456 WMIC.exe Token: SeUndockPrivilege 3456 WMIC.exe Token: SeManageVolumePrivilege 3456 WMIC.exe Token: 33 3456 WMIC.exe Token: 34 3456 WMIC.exe Token: 35 3456 WMIC.exe Token: 36 3456 WMIC.exe Token: SeIncreaseQuotaPrivilege 3456 WMIC.exe Token: SeSecurityPrivilege 3456 WMIC.exe Token: SeTakeOwnershipPrivilege 3456 WMIC.exe Token: SeLoadDriverPrivilege 3456 WMIC.exe Token: SeSystemProfilePrivilege 3456 WMIC.exe Token: SeSystemtimePrivilege 3456 WMIC.exe Token: SeProfSingleProcessPrivilege 3456 WMIC.exe Token: SeIncBasePriorityPrivilege 3456 WMIC.exe Token: SeCreatePagefilePrivilege 3456 WMIC.exe Token: SeBackupPrivilege 3456 WMIC.exe Token: SeRestorePrivilege 3456 WMIC.exe Token: SeShutdownPrivilege 3456 WMIC.exe Token: SeDebugPrivilege 3456 WMIC.exe Token: SeSystemEnvironmentPrivilege 3456 WMIC.exe Token: SeRemoteShutdownPrivilege 3456 WMIC.exe Token: SeUndockPrivilege 3456 WMIC.exe Token: SeManageVolumePrivilege 3456 WMIC.exe Token: 33 3456 WMIC.exe Token: 34 3456 WMIC.exe Token: 35 3456 WMIC.exe Token: 36 3456 WMIC.exe Token: SeBackupPrivilege 1816 vssvc.exe Token: SeRestorePrivilege 1816 vssvc.exe Token: SeAuditPrivilege 1816 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exeljkvqbsjwplr.exeljkvqbsjwplr.exedescription pid Process procid_target PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 2708 wrote to memory of 404 2708 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 88 PID 404 wrote to memory of 244 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 89 PID 404 wrote to memory of 244 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 89 PID 404 wrote to memory of 244 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 89 PID 404 wrote to memory of 1540 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 90 PID 404 wrote to memory of 1540 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 90 PID 404 wrote to memory of 1540 404 4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe 90 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 244 wrote to memory of 5052 244 ljkvqbsjwplr.exe 92 PID 5052 wrote to memory of 3456 5052 ljkvqbsjwplr.exe 93 PID 5052 wrote to memory of 3456 5052 ljkvqbsjwplr.exe 93 -
System policy modification 1 TTPs 2 IoCs
Processes:
ljkvqbsjwplr.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ljkvqbsjwplr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ljkvqbsjwplr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe"C:\Users\Admin\AppData\Local\Temp\4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe"C:\Users\Admin\AppData\Local\Temp\4d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\ljkvqbsjwplr.exeC:\Windows\ljkvqbsjwplr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\ljkvqbsjwplr.exeC:\Windows\ljkvqbsjwplr.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5052 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4D23A9~1.EXE3⤵PID:1540
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD52c5ed4b464979c52cc09368c97604f38
SHA12db032be1a52a744190c3c8814f35977362ed45b
SHA2564d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8
SHA512d4b74607ed95b12868bcfddf2d1ec26fd6df7a13f59c6a200b6fcdadbfe3fbb3c7dbd09150fe8bd7129c87a7fac2dfe1fad26f9cbf13cec5de0f670b49e1a195
-
Filesize
371KB
MD52c5ed4b464979c52cc09368c97604f38
SHA12db032be1a52a744190c3c8814f35977362ed45b
SHA2564d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8
SHA512d4b74607ed95b12868bcfddf2d1ec26fd6df7a13f59c6a200b6fcdadbfe3fbb3c7dbd09150fe8bd7129c87a7fac2dfe1fad26f9cbf13cec5de0f670b49e1a195
-
Filesize
371KB
MD52c5ed4b464979c52cc09368c97604f38
SHA12db032be1a52a744190c3c8814f35977362ed45b
SHA2564d23a9ea3868bbc64028ead54549f67d78ffbaebe823892b30f5f342a470f6d8
SHA512d4b74607ed95b12868bcfddf2d1ec26fd6df7a13f59c6a200b6fcdadbfe3fbb3c7dbd09150fe8bd7129c87a7fac2dfe1fad26f9cbf13cec5de0f670b49e1a195