Analysis
-
max time kernel
136s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 12:02
Static task
static1
Behavioral task
behavioral1
Sample
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe
Resource
win10v2004-20220414-en
General
-
Target
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe
-
Size
325KB
-
MD5
28215a5ed45d61536d22322602407aeb
-
SHA1
d4db7b54acd5a8f2f7022f3f947ad79e0226801a
-
SHA256
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a
-
SHA512
639ab48113f68f07e0573fcafac435aa5c41394572104a023f6c79ae33484a1b0c20765f7ffac2bf84e1ff715d0aacc08a927a24028d6863cdd0c31fad9896a5
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_RECoVERY_+nqtrx.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/9B1627686B7818F4
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/9B1627686B7818F4
http://yyre45dbvn2nhbefbmh.begumvelic.at/9B1627686B7818F4
http://xlowfznrg4wf7dli.ONION/9B1627686B7818F4
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_RECoVERY_+nqtrx.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
nkhnlblxlvtm.exepid process 1456 nkhnlblxlvtm.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
nkhnlblxlvtm.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompleteResolve.crw => C:\Users\Admin\Pictures\CompleteResolve.crw.mp3 nkhnlblxlvtm.exe File renamed C:\Users\Admin\Pictures\ProtectConfirm.png => C:\Users\Admin\Pictures\ProtectConfirm.png.mp3 nkhnlblxlvtm.exe File renamed C:\Users\Admin\Pictures\RegisterUninstall.png => C:\Users\Admin\Pictures\RegisterUninstall.png.mp3 nkhnlblxlvtm.exe File opened for modification C:\Users\Admin\Pictures\RenameRestart.tiff nkhnlblxlvtm.exe File renamed C:\Users\Admin\Pictures\RenameRestart.tiff => C:\Users\Admin\Pictures\RenameRestart.tiff.mp3 nkhnlblxlvtm.exe File renamed C:\Users\Admin\Pictures\RenameStep.png => C:\Users\Admin\Pictures\RenameStep.png.mp3 nkhnlblxlvtm.exe File renamed C:\Users\Admin\Pictures\StopInvoke.png => C:\Users\Admin\Pictures\StopInvoke.png.mp3 nkhnlblxlvtm.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1124 cmd.exe -
Drops startup file 3 IoCs
Processes:
nkhnlblxlvtm.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nkhnlblxlvtm.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run nkhnlblxlvtm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\klelypkgvitd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\nkhnlblxlvtm.exe\"" nkhnlblxlvtm.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nkhnlblxlvtm.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\amd64\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Defender\en-US\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\flyout.css nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\localizedStrings.js nkhnlblxlvtm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECoVERY_+nqtrx.html nkhnlblxlvtm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\_RECoVERY_+nqtrx.png nkhnlblxlvtm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\_RECoVERY_+nqtrx.txt nkhnlblxlvtm.exe -
Drops file in Windows directory 2 IoCs
Processes:
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exedescription ioc process File created C:\Windows\nkhnlblxlvtm.exe 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe File opened for modification C:\Windows\nkhnlblxlvtm.exe 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F3D58BD1-0202-11ED-9794-7EE61918B1DD} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1120 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
nkhnlblxlvtm.exepid process 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe 1456 nkhnlblxlvtm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exenkhnlblxlvtm.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe Token: SeDebugPrivilege 1456 nkhnlblxlvtm.exe Token: SeIncreaseQuotaPrivilege 868 WMIC.exe Token: SeSecurityPrivilege 868 WMIC.exe Token: SeTakeOwnershipPrivilege 868 WMIC.exe Token: SeLoadDriverPrivilege 868 WMIC.exe Token: SeSystemProfilePrivilege 868 WMIC.exe Token: SeSystemtimePrivilege 868 WMIC.exe Token: SeProfSingleProcessPrivilege 868 WMIC.exe Token: SeIncBasePriorityPrivilege 868 WMIC.exe Token: SeCreatePagefilePrivilege 868 WMIC.exe Token: SeBackupPrivilege 868 WMIC.exe Token: SeRestorePrivilege 868 WMIC.exe Token: SeShutdownPrivilege 868 WMIC.exe Token: SeDebugPrivilege 868 WMIC.exe Token: SeSystemEnvironmentPrivilege 868 WMIC.exe Token: SeRemoteShutdownPrivilege 868 WMIC.exe Token: SeUndockPrivilege 868 WMIC.exe Token: SeManageVolumePrivilege 868 WMIC.exe Token: 33 868 WMIC.exe Token: 34 868 WMIC.exe Token: 35 868 WMIC.exe Token: SeIncreaseQuotaPrivilege 868 WMIC.exe Token: SeSecurityPrivilege 868 WMIC.exe Token: SeTakeOwnershipPrivilege 868 WMIC.exe Token: SeLoadDriverPrivilege 868 WMIC.exe Token: SeSystemProfilePrivilege 868 WMIC.exe Token: SeSystemtimePrivilege 868 WMIC.exe Token: SeProfSingleProcessPrivilege 868 WMIC.exe Token: SeIncBasePriorityPrivilege 868 WMIC.exe Token: SeCreatePagefilePrivilege 868 WMIC.exe Token: SeBackupPrivilege 868 WMIC.exe Token: SeRestorePrivilege 868 WMIC.exe Token: SeShutdownPrivilege 868 WMIC.exe Token: SeDebugPrivilege 868 WMIC.exe Token: SeSystemEnvironmentPrivilege 868 WMIC.exe Token: SeRemoteShutdownPrivilege 868 WMIC.exe Token: SeUndockPrivilege 868 WMIC.exe Token: SeManageVolumePrivilege 868 WMIC.exe Token: 33 868 WMIC.exe Token: 34 868 WMIC.exe Token: 35 868 WMIC.exe Token: SeBackupPrivilege 1004 vssvc.exe Token: SeRestorePrivilege 1004 vssvc.exe Token: SeAuditPrivilege 1004 vssvc.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1308 iexplore.exe 760 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1308 iexplore.exe 1308 iexplore.exe 204 IEXPLORE.EXE 204 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exenkhnlblxlvtm.exeiexplore.exedescription pid process target process PID 1948 wrote to memory of 1456 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe nkhnlblxlvtm.exe PID 1948 wrote to memory of 1456 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe nkhnlblxlvtm.exe PID 1948 wrote to memory of 1456 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe nkhnlblxlvtm.exe PID 1948 wrote to memory of 1456 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe nkhnlblxlvtm.exe PID 1948 wrote to memory of 1124 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe cmd.exe PID 1948 wrote to memory of 1124 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe cmd.exe PID 1948 wrote to memory of 1124 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe cmd.exe PID 1948 wrote to memory of 1124 1948 4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe cmd.exe PID 1456 wrote to memory of 868 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 868 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 868 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 868 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 1120 1456 nkhnlblxlvtm.exe NOTEPAD.EXE PID 1456 wrote to memory of 1120 1456 nkhnlblxlvtm.exe NOTEPAD.EXE PID 1456 wrote to memory of 1120 1456 nkhnlblxlvtm.exe NOTEPAD.EXE PID 1456 wrote to memory of 1120 1456 nkhnlblxlvtm.exe NOTEPAD.EXE PID 1456 wrote to memory of 1308 1456 nkhnlblxlvtm.exe iexplore.exe PID 1456 wrote to memory of 1308 1456 nkhnlblxlvtm.exe iexplore.exe PID 1456 wrote to memory of 1308 1456 nkhnlblxlvtm.exe iexplore.exe PID 1456 wrote to memory of 1308 1456 nkhnlblxlvtm.exe iexplore.exe PID 1308 wrote to memory of 204 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 204 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 204 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 204 1308 iexplore.exe IEXPLORE.EXE PID 1456 wrote to memory of 1728 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 1728 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 1728 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 1728 1456 nkhnlblxlvtm.exe WMIC.exe PID 1456 wrote to memory of 800 1456 nkhnlblxlvtm.exe cmd.exe PID 1456 wrote to memory of 800 1456 nkhnlblxlvtm.exe cmd.exe PID 1456 wrote to memory of 800 1456 nkhnlblxlvtm.exe cmd.exe PID 1456 wrote to memory of 800 1456 nkhnlblxlvtm.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
nkhnlblxlvtm.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nkhnlblxlvtm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nkhnlblxlvtm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe"C:\Users\Admin\AppData\Local\Temp\4ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\nkhnlblxlvtm.exeC:\Windows\nkhnlblxlvtm.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1456 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1120
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:204
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\NKHNLB~1.EXE3⤵PID:800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4ACE7B~1.EXE2⤵
- Deletes itself
PID:1124
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD58969b97e474ad3d3f592de4e5537fded
SHA11bca1b71ca1ac32fdb5c07e97922ba0ebb00c8f0
SHA256f80b6cc1379c3bc57010f7ebf8cd3a942b3b7027e2e8954a3aa5d437b2d8da1b
SHA512f0c0c37ada8cd7fca50b5606b25b39e91822922648b999e7f208584771625dae95b8eaa9b9def46e16383f208d3d47ce5e38607e89badcbb33406e2562c0804f
-
Filesize
1KB
MD5d09ea7a5a5a986ab78462b4cee39403c
SHA105d6a36bfba55ff0941b49705cea8d6ffc1e5f3d
SHA256550d933c4c78870165aaf7fda4d6990bce0000ce9609749199edd79d42a79cae
SHA5120cd14795f1b2223d99ae5f626d6887b763cd25a3b251b8b0e1c1e2a2a15b3539b4050ba8d2290af480ebbb4563c5c01524c6efed0ec1356df9ce2a780c1e1517
-
Filesize
64KB
MD53d6f46963d62e242c2e784c6e3908209
SHA1f51c6d7d15d3c7566e609e71bc87ea45baf45e3d
SHA2569919c94d507644b1814c955be5c041ba02a1b3ebe11311765130eb575522acc1
SHA5128a2b48a426c4cc5e97a3105a4766c7e9e46ab8d1e64e180157e3b35dc290eedfbe9a8d789e93477d6a03b01e2c4bca59b0b1d7b218080eb8e5db51d800f0b616
-
Filesize
325KB
MD528215a5ed45d61536d22322602407aeb
SHA1d4db7b54acd5a8f2f7022f3f947ad79e0226801a
SHA2564ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a
SHA512639ab48113f68f07e0573fcafac435aa5c41394572104a023f6c79ae33484a1b0c20765f7ffac2bf84e1ff715d0aacc08a927a24028d6863cdd0c31fad9896a5
-
Filesize
325KB
MD528215a5ed45d61536d22322602407aeb
SHA1d4db7b54acd5a8f2f7022f3f947ad79e0226801a
SHA2564ace7b3da6d042f34d583d057abdb503f0f56f746801cbb0383da5efe8e3239a
SHA512639ab48113f68f07e0573fcafac435aa5c41394572104a023f6c79ae33484a1b0c20765f7ffac2bf84e1ff715d0aacc08a927a24028d6863cdd0c31fad9896a5