Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 03:36
Static task
static1
Behavioral task
behavioral1
Sample
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
Resource
win10v2004-20220721-en
General
-
Target
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe
-
Size
360KB
-
MD5
83decbc3d158a0d881d5435713b40860
-
SHA1
330de20fabe0595691ae82d8b102dcfeeab01c06
-
SHA256
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
-
SHA512
82f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+fxcyt.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/42F7C6C75F498ECB
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/42F7C6C75F498ECB
http://yyre45dbvn2nhbefbmh.begumvelic.at/42F7C6C75F498ECB
http://xlowfznrg4wf7dli.ONION/42F7C6C75F498ECB
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+fxcyt.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
nubxywgfnmjr.exenubxywgfnmjr.exepid process 4028 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exenubxywgfnmjr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation nubxywgfnmjr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nubxywgfnmjr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN nubxywgfnmjr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bkxjxpa = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\nubxywgfnmjr.exe" nubxywgfnmjr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exenubxywgfnmjr.exedescription pid process target process PID 4788 set thread context of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4028 set thread context of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nubxywgfnmjr.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\readme.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\History.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+fxcyt.png nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+fxcyt.html nubxywgfnmjr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_ReCoVeRy_+fxcyt.txt nubxywgfnmjr.exe -
Drops file in Windows directory 2 IoCs
Processes:
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exedescription ioc process File created C:\Windows\nubxywgfnmjr.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe File opened for modification C:\Windows\nubxywgfnmjr.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
nubxywgfnmjr.exepid process 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe 5084 nubxywgfnmjr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exenubxywgfnmjr.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe Token: SeDebugPrivilege 5084 nubxywgfnmjr.exe Token: SeIncreaseQuotaPrivilege 3536 WMIC.exe Token: SeSecurityPrivilege 3536 WMIC.exe Token: SeTakeOwnershipPrivilege 3536 WMIC.exe Token: SeLoadDriverPrivilege 3536 WMIC.exe Token: SeSystemProfilePrivilege 3536 WMIC.exe Token: SeSystemtimePrivilege 3536 WMIC.exe Token: SeProfSingleProcessPrivilege 3536 WMIC.exe Token: SeIncBasePriorityPrivilege 3536 WMIC.exe Token: SeCreatePagefilePrivilege 3536 WMIC.exe Token: SeBackupPrivilege 3536 WMIC.exe Token: SeRestorePrivilege 3536 WMIC.exe Token: SeShutdownPrivilege 3536 WMIC.exe Token: SeDebugPrivilege 3536 WMIC.exe Token: SeSystemEnvironmentPrivilege 3536 WMIC.exe Token: SeRemoteShutdownPrivilege 3536 WMIC.exe Token: SeUndockPrivilege 3536 WMIC.exe Token: SeManageVolumePrivilege 3536 WMIC.exe Token: 33 3536 WMIC.exe Token: 34 3536 WMIC.exe Token: 35 3536 WMIC.exe Token: 36 3536 WMIC.exe Token: SeIncreaseQuotaPrivilege 3536 WMIC.exe Token: SeSecurityPrivilege 3536 WMIC.exe Token: SeTakeOwnershipPrivilege 3536 WMIC.exe Token: SeLoadDriverPrivilege 3536 WMIC.exe Token: SeSystemProfilePrivilege 3536 WMIC.exe Token: SeSystemtimePrivilege 3536 WMIC.exe Token: SeProfSingleProcessPrivilege 3536 WMIC.exe Token: SeIncBasePriorityPrivilege 3536 WMIC.exe Token: SeCreatePagefilePrivilege 3536 WMIC.exe Token: SeBackupPrivilege 3536 WMIC.exe Token: SeRestorePrivilege 3536 WMIC.exe Token: SeShutdownPrivilege 3536 WMIC.exe Token: SeDebugPrivilege 3536 WMIC.exe Token: SeSystemEnvironmentPrivilege 3536 WMIC.exe Token: SeRemoteShutdownPrivilege 3536 WMIC.exe Token: SeUndockPrivilege 3536 WMIC.exe Token: SeManageVolumePrivilege 3536 WMIC.exe Token: 33 3536 WMIC.exe Token: 34 3536 WMIC.exe Token: 35 3536 WMIC.exe Token: 36 3536 WMIC.exe Token: SeBackupPrivilege 4020 vssvc.exe Token: SeRestorePrivilege 4020 vssvc.exe Token: SeAuditPrivilege 4020 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exenubxywgfnmjr.exenubxywgfnmjr.exedescription pid process target process PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 4788 wrote to memory of 2248 4788 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe PID 2248 wrote to memory of 4028 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe nubxywgfnmjr.exe PID 2248 wrote to memory of 4028 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe nubxywgfnmjr.exe PID 2248 wrote to memory of 4028 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe nubxywgfnmjr.exe PID 2248 wrote to memory of 3732 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe cmd.exe PID 2248 wrote to memory of 3732 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe cmd.exe PID 2248 wrote to memory of 3732 2248 60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe cmd.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 4028 wrote to memory of 5084 4028 nubxywgfnmjr.exe nubxywgfnmjr.exe PID 5084 wrote to memory of 3536 5084 nubxywgfnmjr.exe WMIC.exe PID 5084 wrote to memory of 3536 5084 nubxywgfnmjr.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
nubxywgfnmjr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nubxywgfnmjr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nubxywgfnmjr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"C:\Users\Admin\AppData\Local\Temp\60b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\nubxywgfnmjr.exeC:\Windows\nubxywgfnmjr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\nubxywgfnmjr.exeC:\Windows\nubxywgfnmjr.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5084 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\60B32E~1.EXE3⤵PID:3732
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62
-
Filesize
360KB
MD583decbc3d158a0d881d5435713b40860
SHA1330de20fabe0595691ae82d8b102dcfeeab01c06
SHA25660b32edfff78eec25f9fee75dd92dfe155b99977b7901b5cd24bb2d1849414ed
SHA51282f5f8eab69bd8461a0b59246badaaf0e36b1955d812e8646fddb95557bec81f080585b44a3a78ef23f2a13daaa53a042bcdc8cb1a03c744aa7f5a639689de62