Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
19-07-2022 21:39
Static task
static1
Behavioral task
behavioral1
Sample
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
Resource
win10v2004-20220718-en
General
-
Target
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe
-
Size
384KB
-
MD5
2d773896a33503e40ee90eae76442d7a
-
SHA1
c53939c63d81399fd478cc0412edfb6c6b3757b0
-
SHA256
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
-
SHA512
59b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\Recovery+ncxwu.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/7769290B48C3645
http://tes543berda73i48fsdfsd.keratadze.at/7769290B48C3645
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/7769290B48C3645
http://xlowfznrg4wf7dli.ONION/7769290B48C3645
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
rbxktsioqfmu.exerbxktsioqfmu.exepid Process 1360 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1256 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rbxktsioqfmu.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run rbxktsioqfmu.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\wtvwjqjdjkve = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\rbxktsioqfmu.exe\"" rbxktsioqfmu.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exerbxktsioqfmu.exedescription pid Process procid_target PID 1044 set thread context of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1360 set thread context of 1692 1360 rbxktsioqfmu.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
rbxktsioqfmu.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\sl.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png rbxktsioqfmu.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png rbxktsioqfmu.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\en-US\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\Recovery+ncxwu.html rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+ncxwu.png rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Recovery+ncxwu.txt rbxktsioqfmu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Recovery+ncxwu.txt rbxktsioqfmu.exe -
Drops file in Windows directory 2 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exedescription ioc Process File created C:\Windows\rbxktsioqfmu.exe 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe File opened for modification C:\Windows\rbxktsioqfmu.exe 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
rbxktsioqfmu.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 rbxktsioqfmu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 rbxktsioqfmu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 rbxktsioqfmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 rbxktsioqfmu.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rbxktsioqfmu.exepid Process 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe 1692 rbxktsioqfmu.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exerbxktsioqfmu.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe Token: SeDebugPrivilege 1692 rbxktsioqfmu.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: SeBackupPrivilege 1492 vssvc.exe Token: SeRestorePrivilege 1492 vssvc.exe Token: SeAuditPrivilege 1492 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exerbxktsioqfmu.exerbxktsioqfmu.exedescription pid Process procid_target PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1044 wrote to memory of 1916 1044 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 27 PID 1916 wrote to memory of 1360 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 28 PID 1916 wrote to memory of 1360 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 28 PID 1916 wrote to memory of 1360 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 28 PID 1916 wrote to memory of 1360 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 28 PID 1916 wrote to memory of 1256 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 29 PID 1916 wrote to memory of 1256 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 29 PID 1916 wrote to memory of 1256 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 29 PID 1916 wrote to memory of 1256 1916 4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe 29 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1360 wrote to memory of 1692 1360 rbxktsioqfmu.exe 31 PID 1692 wrote to memory of 1932 1692 rbxktsioqfmu.exe 32 PID 1692 wrote to memory of 1932 1692 rbxktsioqfmu.exe 32 PID 1692 wrote to memory of 1932 1692 rbxktsioqfmu.exe 32 PID 1692 wrote to memory of 1932 1692 rbxktsioqfmu.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
rbxktsioqfmu.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rbxktsioqfmu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rbxktsioqfmu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"C:\Users\Admin\AppData\Local\Temp\4fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\rbxktsioqfmu.exeC:\Windows\rbxktsioqfmu.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\rbxktsioqfmu.exeC:\Windows\rbxktsioqfmu.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1692 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4FA8C1~1.EXE3⤵
- Deletes itself
PID:1256
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0
-
Filesize
384KB
MD52d773896a33503e40ee90eae76442d7a
SHA1c53939c63d81399fd478cc0412edfb6c6b3757b0
SHA2564fa8c1eaa4846a8a06fb2480a746d5526f743cee314f7101db0508577bdd3776
SHA51259b92d6288b2a1df9985871f210d20d1a605b5636b9fe167747b3413c7ccf934abeabcc52bf1c54ac5546c53b6e73d1bc251aab622398429a7d28b1d4a9d56e0