Analysis
-
max time kernel
169s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 03:53
Static task
static1
Behavioral task
behavioral1
Sample
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe
Resource
win10v2004-20220414-en
General
-
Target
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe
-
Size
344KB
-
MD5
4c9d26671b002aed754533fde0a175d1
-
SHA1
9f6290c38ee05435fc61533a51c12df97634a7e7
-
SHA256
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00
-
SHA512
15ad4a1b2697683921bbeb7ffcacc74b9033535844d0df70d4c44dd2c9036d658f6376ef1bbed6b7f9ed94109a0fe30b390c7973793011c6c917b5d233bd153c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\Recovery+ltroe.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/D195ACAD8A9167
http://tes543berda73i48fsdfsd.keratadze.at/D195ACAD8A9167
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/D195ACAD8A9167
http://xlowfznrg4wf7dli.ONION/D195ACAD8A9167
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
bocgmnumgxnc.exebocgmnumgxnc.exepid Process 4916 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exebocgmnumgxnc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation bocgmnumgxnc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bocgmnumgxnc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run bocgmnumgxnc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dnxmfwymxcsu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bocgmnumgxnc.exe\"" bocgmnumgxnc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exebocgmnumgxnc.exedescription pid Process procid_target PID 3116 set thread context of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 4916 set thread context of 4508 4916 bocgmnumgxnc.exe 90 -
Drops file in Program Files directory 64 IoCs
Processes:
bocgmnumgxnc.exedescription ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak bocgmnumgxnc.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\it-IT\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sw.pak bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\Recovery+ltroe.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\Recovery+ltroe.png bocgmnumgxnc.exe File opened for modification C:\Program Files\7-Zip\readme.txt bocgmnumgxnc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Recovery+ltroe.html bocgmnumgxnc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css bocgmnumgxnc.exe -
Drops file in Windows directory 2 IoCs
Processes:
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exedescription ioc Process File created C:\Windows\bocgmnumgxnc.exe 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe File opened for modification C:\Windows\bocgmnumgxnc.exe 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bocgmnumgxnc.exepid Process 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe 4508 bocgmnumgxnc.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exebocgmnumgxnc.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe Token: SeDebugPrivilege 4508 bocgmnumgxnc.exe Token: SeIncreaseQuotaPrivilege 2532 WMIC.exe Token: SeSecurityPrivilege 2532 WMIC.exe Token: SeTakeOwnershipPrivilege 2532 WMIC.exe Token: SeLoadDriverPrivilege 2532 WMIC.exe Token: SeSystemProfilePrivilege 2532 WMIC.exe Token: SeSystemtimePrivilege 2532 WMIC.exe Token: SeProfSingleProcessPrivilege 2532 WMIC.exe Token: SeIncBasePriorityPrivilege 2532 WMIC.exe Token: SeCreatePagefilePrivilege 2532 WMIC.exe Token: SeBackupPrivilege 2532 WMIC.exe Token: SeRestorePrivilege 2532 WMIC.exe Token: SeShutdownPrivilege 2532 WMIC.exe Token: SeDebugPrivilege 2532 WMIC.exe Token: SeSystemEnvironmentPrivilege 2532 WMIC.exe Token: SeRemoteShutdownPrivilege 2532 WMIC.exe Token: SeUndockPrivilege 2532 WMIC.exe Token: SeManageVolumePrivilege 2532 WMIC.exe Token: 33 2532 WMIC.exe Token: 34 2532 WMIC.exe Token: 35 2532 WMIC.exe Token: 36 2532 WMIC.exe Token: SeIncreaseQuotaPrivilege 2532 WMIC.exe Token: SeSecurityPrivilege 2532 WMIC.exe Token: SeTakeOwnershipPrivilege 2532 WMIC.exe Token: SeLoadDriverPrivilege 2532 WMIC.exe Token: SeSystemProfilePrivilege 2532 WMIC.exe Token: SeSystemtimePrivilege 2532 WMIC.exe Token: SeProfSingleProcessPrivilege 2532 WMIC.exe Token: SeIncBasePriorityPrivilege 2532 WMIC.exe Token: SeCreatePagefilePrivilege 2532 WMIC.exe Token: SeBackupPrivilege 2532 WMIC.exe Token: SeRestorePrivilege 2532 WMIC.exe Token: SeShutdownPrivilege 2532 WMIC.exe Token: SeDebugPrivilege 2532 WMIC.exe Token: SeSystemEnvironmentPrivilege 2532 WMIC.exe Token: SeRemoteShutdownPrivilege 2532 WMIC.exe Token: SeUndockPrivilege 2532 WMIC.exe Token: SeManageVolumePrivilege 2532 WMIC.exe Token: 33 2532 WMIC.exe Token: 34 2532 WMIC.exe Token: 35 2532 WMIC.exe Token: 36 2532 WMIC.exe Token: SeBackupPrivilege 1168 vssvc.exe Token: SeRestorePrivilege 1168 vssvc.exe Token: SeAuditPrivilege 1168 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exebocgmnumgxnc.exebocgmnumgxnc.exedescription pid Process procid_target PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 3116 wrote to memory of 1296 3116 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 86 PID 1296 wrote to memory of 4916 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 87 PID 1296 wrote to memory of 4916 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 87 PID 1296 wrote to memory of 4916 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 87 PID 1296 wrote to memory of 4136 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 88 PID 1296 wrote to memory of 4136 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 88 PID 1296 wrote to memory of 4136 1296 3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe 88 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4916 wrote to memory of 4508 4916 bocgmnumgxnc.exe 90 PID 4508 wrote to memory of 2532 4508 bocgmnumgxnc.exe 91 PID 4508 wrote to memory of 2532 4508 bocgmnumgxnc.exe 91 -
System policy modification 1 TTPs 2 IoCs
Processes:
bocgmnumgxnc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bocgmnumgxnc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bocgmnumgxnc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe"C:\Users\Admin\AppData\Local\Temp\3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe"C:\Users\Admin\AppData\Local\Temp\3d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\bocgmnumgxnc.exeC:\Windows\bocgmnumgxnc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\bocgmnumgxnc.exeC:\Windows\bocgmnumgxnc.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4508 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3D35AE~1.EXE3⤵PID:4136
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD54c9d26671b002aed754533fde0a175d1
SHA19f6290c38ee05435fc61533a51c12df97634a7e7
SHA2563d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00
SHA51215ad4a1b2697683921bbeb7ffcacc74b9033535844d0df70d4c44dd2c9036d658f6376ef1bbed6b7f9ed94109a0fe30b390c7973793011c6c917b5d233bd153c
-
Filesize
344KB
MD54c9d26671b002aed754533fde0a175d1
SHA19f6290c38ee05435fc61533a51c12df97634a7e7
SHA2563d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00
SHA51215ad4a1b2697683921bbeb7ffcacc74b9033535844d0df70d4c44dd2c9036d658f6376ef1bbed6b7f9ed94109a0fe30b390c7973793011c6c917b5d233bd153c
-
Filesize
344KB
MD54c9d26671b002aed754533fde0a175d1
SHA19f6290c38ee05435fc61533a51c12df97634a7e7
SHA2563d35ae33c9ff6733c65eb3fb6b5be1a2c50572cf05249c55b9d7ca04d00c5b00
SHA51215ad4a1b2697683921bbeb7ffcacc74b9033535844d0df70d4c44dd2c9036d658f6376ef1bbed6b7f9ed94109a0fe30b390c7973793011c6c917b5d233bd153c