Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 03:17
Static task
static1
Behavioral task
behavioral1
Sample
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe
Resource
win10v2004-20220718-en
General
-
Target
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe
-
Size
396KB
-
MD5
15667babdcdd88ee08174a39c86b00ad
-
SHA1
19ed09bbe8711e7e0b9a6b7664538559a86d312d
-
SHA256
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
-
SHA512
e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1178428168-2939480073-3055857545-1000\Recovery+arthf.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/8ED1D1A6DDDCC4E
http://kkd47eh4hdjshb5t.angortra.at/8ED1D1A6DDDCC4E
http://ytrest84y5i456hghadefdsd.pontogrot.com/8ED1D1A6DDDCC4E
http://xlowfznrg4wf7dli.ONION/8ED1D1A6DDDCC4E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
xkxappkumqfi.exexkxappkumqfi.exepid Process 2716 xkxappkumqfi.exe 4888 xkxappkumqfi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exexkxappkumqfi.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation xkxappkumqfi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xkxappkumqfi.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pigettlreato = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xkxappkumqfi.exe\"" xkxappkumqfi.exe Key created \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Software\Microsoft\Windows\CurrentVersion\Run xkxappkumqfi.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exexkxappkumqfi.exedescription pid Process procid_target PID 2084 set thread context of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2716 set thread context of 4888 2716 xkxappkumqfi.exe 79 -
Drops file in Program Files directory 64 IoCs
Processes:
xkxappkumqfi.exedescription ioc Process File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.scale-100.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-125.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-150_contrast-black.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-256_altform-unplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jscripts\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Outlook.scale-150.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\SmallTile.scale-200.png xkxappkumqfi.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square310x310Logo.scale-100.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_scale-200.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-40_altform-lightunplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-125.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-100.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-125.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-400.png xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageWideTile.scale-150_contrast-white.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated_contrast-black.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\Square150x150Logo.scale-125.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\Reference Assemblies\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-40_altform-unplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionWideTile.scale-100.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1949_24x24x32.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailWideTile.scale-400.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-100_contrast-black.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-30.png xkxappkumqfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.scale-100_contrast-black.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-125.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Comprehensive\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-32_altform-lightunplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.js xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\Recovery+arthf.html xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\Recovery+arthf.txt xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\Recovery+arthf.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-125_contrast-white.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30_altform-unplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-256_altform-unplated.png xkxappkumqfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem xkxappkumqfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\LargeTile.scale-125.png xkxappkumqfi.exe -
Drops file in Windows directory 2 IoCs
Processes:
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exedescription ioc Process File created C:\Windows\xkxappkumqfi.exe 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe File opened for modification C:\Windows\xkxappkumqfi.exe 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xkxappkumqfi.exepid Process 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe 4888 xkxappkumqfi.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exexkxappkumqfi.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe Token: SeDebugPrivilege 4888 xkxappkumqfi.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exexkxappkumqfi.exexkxappkumqfi.exedescription pid Process procid_target PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 2084 wrote to memory of 456 2084 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 75 PID 456 wrote to memory of 2716 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 76 PID 456 wrote to memory of 2716 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 76 PID 456 wrote to memory of 2716 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 76 PID 456 wrote to memory of 916 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 77 PID 456 wrote to memory of 916 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 77 PID 456 wrote to memory of 916 456 5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe 77 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 2716 wrote to memory of 4888 2716 xkxappkumqfi.exe 79 PID 4888 wrote to memory of 4260 4888 xkxappkumqfi.exe 80 PID 4888 wrote to memory of 4260 4888 xkxappkumqfi.exe 80 -
System policy modification 1 TTPs 2 IoCs
Processes:
xkxappkumqfi.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xkxappkumqfi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xkxappkumqfi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe"C:\Users\Admin\AppData\Local\Temp\5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe"C:\Users\Admin\AppData\Local\Temp\5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\xkxappkumqfi.exeC:\Windows\xkxappkumqfi.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\xkxappkumqfi.exeC:\Windows\xkxappkumqfi.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4888 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\506139~1.EXE3⤵PID:916
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD515667babdcdd88ee08174a39c86b00ad
SHA119ed09bbe8711e7e0b9a6b7664538559a86d312d
SHA2565061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
SHA512e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a
-
Filesize
396KB
MD515667babdcdd88ee08174a39c86b00ad
SHA119ed09bbe8711e7e0b9a6b7664538559a86d312d
SHA2565061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
SHA512e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a
-
Filesize
396KB
MD515667babdcdd88ee08174a39c86b00ad
SHA119ed09bbe8711e7e0b9a6b7664538559a86d312d
SHA2565061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
SHA512e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a