Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 16:12
Static task
static1
Behavioral task
behavioral1
Sample
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe
Resource
win10v2004-20220414-en
General
-
Target
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe
-
Size
370KB
-
MD5
5faf71a3d9ffc1630c72da2ad1b608ac
-
SHA1
3afa63e50cbf8008a45538e62a717812916f879d
-
SHA256
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363
-
SHA512
9e6846c0fa672f1bae3cc36eb3ed4c683f4c4e9d77dd0bdaa51d0c038cd8b41fd236dd11a0c08bc82d75612a04345096b08eb734e74af41a5a9fdc47f7f74210
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+hknvl.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A3DAEBB00DB6317
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A3DAEBB00DB6317
http://yyre45dbvn2nhbefbmh.begumvelic.at/A3DAEBB00DB6317
http://xlowfznrg4wf7dli.ONION/A3DAEBB00DB6317
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+hknvl.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
nchiljknbnit.exepid Process 996 nchiljknbnit.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
nchiljknbnit.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ExitTrace.png => C:\Users\Admin\Pictures\ExitTrace.png.mp3 nchiljknbnit.exe File opened for modification C:\Users\Admin\Pictures\ExportSearch.tiff nchiljknbnit.exe File renamed C:\Users\Admin\Pictures\ExportSearch.tiff => C:\Users\Admin\Pictures\ExportSearch.tiff.mp3 nchiljknbnit.exe File opened for modification C:\Users\Admin\Pictures\InstallUnregister.tiff nchiljknbnit.exe File renamed C:\Users\Admin\Pictures\InstallUnregister.tiff => C:\Users\Admin\Pictures\InstallUnregister.tiff.mp3 nchiljknbnit.exe File renamed C:\Users\Admin\Pictures\WaitExit.raw => C:\Users\Admin\Pictures\WaitExit.raw.mp3 nchiljknbnit.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1768 cmd.exe -
Drops startup file 3 IoCs
Processes:
nchiljknbnit.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+hknvl.html nchiljknbnit.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nchiljknbnit.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN nchiljknbnit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\vhqxpvx = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\nchiljknbnit.exe" nchiljknbnit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nchiljknbnit.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png nchiljknbnit.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\localizedStrings.js nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Portable Devices\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\localizedStrings.js nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png nchiljknbnit.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\_ReCoVeRy_+hknvl.html nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\settings.css nchiljknbnit.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+hknvl.png nchiljknbnit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js nchiljknbnit.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png nchiljknbnit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\_ReCoVeRy_+hknvl.txt nchiljknbnit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\_ReCoVeRy_+hknvl.html nchiljknbnit.exe -
Drops file in Windows directory 2 IoCs
Processes:
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exedescription ioc Process File created C:\Windows\nchiljknbnit.exe 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe File opened for modification C:\Windows\nchiljknbnit.exe 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e018978a0493d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B5424881-FEF7-11EC-AB65-7EDEB47CBF10} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004863fcdc101a3947b120786fa95ba35b000000000200000000001066000000010000200000001cad49504f56be274ec57f17c5382e42118ea31d651ac8bdf7a2c4e6e746070e000000000e8000000002000020000000eb408cc377014a74b503bce13d8f80744622cd3060db0708606770e65d255f89200000008b4197c60e24d7515d7a905f2cefac90d415115b3f8fa145076442c205776b5340000000c7f3232b125cb3805c8cc7c2544fd9b416015c14bcc680d2b88541241eeb1b6f4bb62aed1128a4903a582b902fe8d8c200effa3031b726538ea8f7f7cb0570b3 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1768 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
nchiljknbnit.exepid Process 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe 996 nchiljknbnit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exenchiljknbnit.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe Token: SeDebugPrivilege 996 nchiljknbnit.exe Token: SeIncreaseQuotaPrivilege 1280 WMIC.exe Token: SeSecurityPrivilege 1280 WMIC.exe Token: SeTakeOwnershipPrivilege 1280 WMIC.exe Token: SeLoadDriverPrivilege 1280 WMIC.exe Token: SeSystemProfilePrivilege 1280 WMIC.exe Token: SeSystemtimePrivilege 1280 WMIC.exe Token: SeProfSingleProcessPrivilege 1280 WMIC.exe Token: SeIncBasePriorityPrivilege 1280 WMIC.exe Token: SeCreatePagefilePrivilege 1280 WMIC.exe Token: SeBackupPrivilege 1280 WMIC.exe Token: SeRestorePrivilege 1280 WMIC.exe Token: SeShutdownPrivilege 1280 WMIC.exe Token: SeDebugPrivilege 1280 WMIC.exe Token: SeSystemEnvironmentPrivilege 1280 WMIC.exe Token: SeRemoteShutdownPrivilege 1280 WMIC.exe Token: SeUndockPrivilege 1280 WMIC.exe Token: SeManageVolumePrivilege 1280 WMIC.exe Token: 33 1280 WMIC.exe Token: 34 1280 WMIC.exe Token: 35 1280 WMIC.exe Token: SeIncreaseQuotaPrivilege 1280 WMIC.exe Token: SeSecurityPrivilege 1280 WMIC.exe Token: SeTakeOwnershipPrivilege 1280 WMIC.exe Token: SeLoadDriverPrivilege 1280 WMIC.exe Token: SeSystemProfilePrivilege 1280 WMIC.exe Token: SeSystemtimePrivilege 1280 WMIC.exe Token: SeProfSingleProcessPrivilege 1280 WMIC.exe Token: SeIncBasePriorityPrivilege 1280 WMIC.exe Token: SeCreatePagefilePrivilege 1280 WMIC.exe Token: SeBackupPrivilege 1280 WMIC.exe Token: SeRestorePrivilege 1280 WMIC.exe Token: SeShutdownPrivilege 1280 WMIC.exe Token: SeDebugPrivilege 1280 WMIC.exe Token: SeSystemEnvironmentPrivilege 1280 WMIC.exe Token: SeRemoteShutdownPrivilege 1280 WMIC.exe Token: SeUndockPrivilege 1280 WMIC.exe Token: SeManageVolumePrivilege 1280 WMIC.exe Token: 33 1280 WMIC.exe Token: 34 1280 WMIC.exe Token: 35 1280 WMIC.exe Token: SeBackupPrivilege 1928 vssvc.exe Token: SeRestorePrivilege 1928 vssvc.exe Token: SeAuditPrivilege 1928 vssvc.exe Token: SeIncreaseQuotaPrivilege 232 WMIC.exe Token: SeSecurityPrivilege 232 WMIC.exe Token: SeTakeOwnershipPrivilege 232 WMIC.exe Token: SeLoadDriverPrivilege 232 WMIC.exe Token: SeSystemProfilePrivilege 232 WMIC.exe Token: SeSystemtimePrivilege 232 WMIC.exe Token: SeProfSingleProcessPrivilege 232 WMIC.exe Token: SeIncBasePriorityPrivilege 232 WMIC.exe Token: SeCreatePagefilePrivilege 232 WMIC.exe Token: SeBackupPrivilege 232 WMIC.exe Token: SeRestorePrivilege 232 WMIC.exe Token: SeShutdownPrivilege 232 WMIC.exe Token: SeDebugPrivilege 232 WMIC.exe Token: SeSystemEnvironmentPrivilege 232 WMIC.exe Token: SeRemoteShutdownPrivilege 232 WMIC.exe Token: SeUndockPrivilege 232 WMIC.exe Token: SeManageVolumePrivilege 232 WMIC.exe Token: 33 232 WMIC.exe Token: 34 232 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 832 iexplore.exe 1968 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 832 iexplore.exe 832 iexplore.exe 204 IEXPLORE.EXE 204 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exenchiljknbnit.exeiexplore.exedescription pid Process procid_target PID 1800 wrote to memory of 996 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 27 PID 1800 wrote to memory of 996 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 27 PID 1800 wrote to memory of 996 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 27 PID 1800 wrote to memory of 996 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 27 PID 1800 wrote to memory of 1768 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 28 PID 1800 wrote to memory of 1768 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 28 PID 1800 wrote to memory of 1768 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 28 PID 1800 wrote to memory of 1768 1800 408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe 28 PID 996 wrote to memory of 1280 996 nchiljknbnit.exe 30 PID 996 wrote to memory of 1280 996 nchiljknbnit.exe 30 PID 996 wrote to memory of 1280 996 nchiljknbnit.exe 30 PID 996 wrote to memory of 1280 996 nchiljknbnit.exe 30 PID 996 wrote to memory of 1768 996 nchiljknbnit.exe 38 PID 996 wrote to memory of 1768 996 nchiljknbnit.exe 38 PID 996 wrote to memory of 1768 996 nchiljknbnit.exe 38 PID 996 wrote to memory of 1768 996 nchiljknbnit.exe 38 PID 996 wrote to memory of 832 996 nchiljknbnit.exe 39 PID 996 wrote to memory of 832 996 nchiljknbnit.exe 39 PID 996 wrote to memory of 832 996 nchiljknbnit.exe 39 PID 996 wrote to memory of 832 996 nchiljknbnit.exe 39 PID 832 wrote to memory of 204 832 iexplore.exe 41 PID 832 wrote to memory of 204 832 iexplore.exe 41 PID 832 wrote to memory of 204 832 iexplore.exe 41 PID 832 wrote to memory of 204 832 iexplore.exe 41 PID 996 wrote to memory of 232 996 nchiljknbnit.exe 42 PID 996 wrote to memory of 232 996 nchiljknbnit.exe 42 PID 996 wrote to memory of 232 996 nchiljknbnit.exe 42 PID 996 wrote to memory of 232 996 nchiljknbnit.exe 42 PID 996 wrote to memory of 1832 996 nchiljknbnit.exe 45 PID 996 wrote to memory of 1832 996 nchiljknbnit.exe 45 PID 996 wrote to memory of 1832 996 nchiljknbnit.exe 45 PID 996 wrote to memory of 1832 996 nchiljknbnit.exe 45 -
System policy modification 1 TTPs 2 IoCs
Processes:
nchiljknbnit.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nchiljknbnit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nchiljknbnit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe"C:\Users\Admin\AppData\Local\Temp\408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\nchiljknbnit.exeC:\Windows\nchiljknbnit.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:996 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1768
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:832 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:204
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\NCHILJ~1.EXE3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\408EB9~1.EXE2⤵
- Deletes itself
PID:1768
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5b07b5cbe997a5ddf3807ed492ad7dab4
SHA1996bb53fce7d89e47068316da80a404a02811b72
SHA2564aa7e7acc8bb523808bb4e087201682bd20fd245382a518992ba3eb0cd190090
SHA512a608c0be9308359ed97d1b115b562115765b136eefe3453cb3954dfcc6f57df4c67361cd91ebd465788a0391856797b3b13f2fb8fe08a9c7e2f13a603dbc176d
-
Filesize
1KB
MD5df1834d34706eea3f841c9a954aadc51
SHA1e633fd73e9a61322eb48d9b93f08640ba115b8d3
SHA2564dd400b6eda6e097e80834fb9419c46806bd9b2417fd19152d5c20b9e2e6cc77
SHA512f8929fb43da4aa81781236e3b48142f18fb17aaa14b1b8153bcda028926ec173c0738e9718d7d39d16c3f6481572757faa7ccb118e74c76f35c082afad77001b
-
Filesize
64KB
MD5f818840f895b16c405b6d506b4be9f30
SHA11f4d73b5f2783e8fc60b640b48c6a79ac04b3822
SHA2567af651ce1a660ba13f71d7d5e5f9aec9e964d3803951a77e1ecdbe2bd3bb8f0a
SHA512ef4759780bad5817938940c6c520449204820fd803b5ebc27d5016321f16b1e69b52a41419b801e359b0b5fa9cf51ef0ff96603774950e3ddc66ff0052544c5e
-
Filesize
370KB
MD55faf71a3d9ffc1630c72da2ad1b608ac
SHA13afa63e50cbf8008a45538e62a717812916f879d
SHA256408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363
SHA5129e6846c0fa672f1bae3cc36eb3ed4c683f4c4e9d77dd0bdaa51d0c038cd8b41fd236dd11a0c08bc82d75612a04345096b08eb734e74af41a5a9fdc47f7f74210
-
Filesize
370KB
MD55faf71a3d9ffc1630c72da2ad1b608ac
SHA13afa63e50cbf8008a45538e62a717812916f879d
SHA256408eb90777d241ef6262ab2264c5612f85e7fd4afe2ce875e5a3f9e8a842a363
SHA5129e6846c0fa672f1bae3cc36eb3ed4c683f4c4e9d77dd0bdaa51d0c038cd8b41fd236dd11a0c08bc82d75612a04345096b08eb734e74af41a5a9fdc47f7f74210