Analysis
-
max time kernel
156s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 03:36
Static task
static1
Behavioral task
behavioral1
Sample
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
Resource
win10v2004-20220721-en
General
-
Target
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
-
Size
360KB
-
MD5
83decbc3d158a0d881d5435713b40860
-
SHA1
330de20fabe0595691ae82d8b102dcfeeab01c06
-
SHA256
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
-
SHA512
82f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+kysej.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CF3793EF298568D
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CF3793EF298568D
http://yyre45dbvn2nhbefbmh.begumvelic.at/CF3793EF298568D
http://xlowfznrg4wf7dli.ONION/CF3793EF298568D
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+kysej.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1664 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe -
Deletes itself 1 IoCs
pid Process 1708 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN lxlcjukwmtir.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\pgwxuml = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\lxlcjukwmtir.exe" lxlcjukwmtir.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1216 set thread context of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1664 set thread context of 1704 1664 lxlcjukwmtir.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css lxlcjukwmtir.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\_ReCoVeRy_+kysej.txt lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg lxlcjukwmtir.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_ReCoVeRy_+kysej.html lxlcjukwmtir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv lxlcjukwmtir.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bn.pak lxlcjukwmtir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\_ReCoVeRy_+kysej.png lxlcjukwmtir.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\lxlcjukwmtir.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe File opened for modification C:\Windows\lxlcjukwmtir.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe 1704 lxlcjukwmtir.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe Token: SeDebugPrivilege 1704 lxlcjukwmtir.exe Token: SeIncreaseQuotaPrivilege 388 WMIC.exe Token: SeSecurityPrivilege 388 WMIC.exe Token: SeTakeOwnershipPrivilege 388 WMIC.exe Token: SeLoadDriverPrivilege 388 WMIC.exe Token: SeSystemProfilePrivilege 388 WMIC.exe Token: SeSystemtimePrivilege 388 WMIC.exe Token: SeProfSingleProcessPrivilege 388 WMIC.exe Token: SeIncBasePriorityPrivilege 388 WMIC.exe Token: SeCreatePagefilePrivilege 388 WMIC.exe Token: SeBackupPrivilege 388 WMIC.exe Token: SeRestorePrivilege 388 WMIC.exe Token: SeShutdownPrivilege 388 WMIC.exe Token: SeDebugPrivilege 388 WMIC.exe Token: SeSystemEnvironmentPrivilege 388 WMIC.exe Token: SeRemoteShutdownPrivilege 388 WMIC.exe Token: SeUndockPrivilege 388 WMIC.exe Token: SeManageVolumePrivilege 388 WMIC.exe Token: 33 388 WMIC.exe Token: 34 388 WMIC.exe Token: 35 388 WMIC.exe Token: SeIncreaseQuotaPrivilege 388 WMIC.exe Token: SeSecurityPrivilege 388 WMIC.exe Token: SeTakeOwnershipPrivilege 388 WMIC.exe Token: SeLoadDriverPrivilege 388 WMIC.exe Token: SeSystemProfilePrivilege 388 WMIC.exe Token: SeSystemtimePrivilege 388 WMIC.exe Token: SeProfSingleProcessPrivilege 388 WMIC.exe Token: SeIncBasePriorityPrivilege 388 WMIC.exe Token: SeCreatePagefilePrivilege 388 WMIC.exe Token: SeBackupPrivilege 388 WMIC.exe Token: SeRestorePrivilege 388 WMIC.exe Token: SeShutdownPrivilege 388 WMIC.exe Token: SeDebugPrivilege 388 WMIC.exe Token: SeSystemEnvironmentPrivilege 388 WMIC.exe Token: SeRemoteShutdownPrivilege 388 WMIC.exe Token: SeUndockPrivilege 388 WMIC.exe Token: SeManageVolumePrivilege 388 WMIC.exe Token: 33 388 WMIC.exe Token: 34 388 WMIC.exe Token: 35 388 WMIC.exe Token: SeBackupPrivilege 2040 vssvc.exe Token: SeRestorePrivilege 2040 vssvc.exe Token: SeAuditPrivilege 2040 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1216 wrote to memory of 1720 1216 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 27 PID 1720 wrote to memory of 1664 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 28 PID 1720 wrote to memory of 1664 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 28 PID 1720 wrote to memory of 1664 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 28 PID 1720 wrote to memory of 1664 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 28 PID 1720 wrote to memory of 1708 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 29 PID 1720 wrote to memory of 1708 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 29 PID 1720 wrote to memory of 1708 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 29 PID 1720 wrote to memory of 1708 1720 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 29 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1664 wrote to memory of 1704 1664 lxlcjukwmtir.exe 31 PID 1704 wrote to memory of 388 1704 lxlcjukwmtir.exe 32 PID 1704 wrote to memory of 388 1704 lxlcjukwmtir.exe 32 PID 1704 wrote to memory of 388 1704 lxlcjukwmtir.exe 32 PID 1704 wrote to memory of 388 1704 lxlcjukwmtir.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lxlcjukwmtir.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lxlcjukwmtir.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\lxlcjukwmtir.exeC:\Windows\lxlcjukwmtir.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\lxlcjukwmtir.exeC:\Windows\lxlcjukwmtir.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1704 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\60B32E~1.EXE3⤵
- Deletes itself
PID:1708
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62