Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 05:15
Static task
static1
Behavioral task
behavioral1
Sample
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe
Resource
win10v2004-20220721-en
General
-
Target
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe
-
Size
374KB
-
MD5
66cf2f53a28aa0f168abb241dc6467d2
-
SHA1
7709554dbfcab5afe50d2a94d6c94d7913337368
-
SHA256
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021
-
SHA512
92f4e85ebc70bf3d625cf3a672c42a50ac105fe1498d4a2078c2bb1757f50b59b84ce0c68443e68a5d113f9ed90eca53c195016b85461a8f75f34baf552633b8
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\_RECoVERY_+ofoty.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/D28F1A08BF15C47
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/D28F1A08BF15C47
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/D28F1A08BF15C47
http://xlowfznrg4wf7dli.ONION/D28F1A08BF15C47
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gnxpgquprjum.exegnxpgquprjum.exepid process 1788 gnxpgquprjum.exe 2464 gnxpgquprjum.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exegnxpgquprjum.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation gnxpgquprjum.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gnxpgquprjum.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run gnxpgquprjum.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lkuhmovrablh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gnxpgquprjum.exe\"" gnxpgquprjum.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exegnxpgquprjum.exedescription pid process target process PID 4384 set thread context of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 1788 set thread context of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe -
Drops file in Program Files directory 64 IoCs
Processes:
gnxpgquprjum.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-125.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_altform-unplated_contrast-white.png gnxpgquprjum.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSmallTile.scale-400_contrast-black.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_altform-unplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileForms32x32.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\FaceReco_Illustration_LRG.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-high.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-125.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white_devicefamily-colorfulunplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_altform-unplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLSTART\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_Safety_Objects.jpg gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalMedTile.scale-200_contrast-black.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-16_altform-unplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-125_contrast-black.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactNative\Tracing\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-96.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteLargeTile.scale-100.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.White.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\WideTile.scale-200.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-150_contrast-white.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-48_altform-unplated.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-125.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\HoloAssets\HoloLens_HeadTracking.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\_RECoVERY_+ofoty.txt gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_contrast-black.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-96.png gnxpgquprjum.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_contrast-white.png gnxpgquprjum.exe File opened for modification C:\Program Files\Windows Security\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\import_google_contacts\googleProfileAvatars.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\WideTile.scale-100.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\MedTile.scale-200.png gnxpgquprjum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] gnxpgquprjum.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\_RECoVERY_+ofoty.html gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-200.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-150.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Fonts\_RECoVERY_+ofoty.png gnxpgquprjum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\_RECoVERY_+ofoty.txt gnxpgquprjum.exe -
Drops file in Windows directory 2 IoCs
Processes:
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exedescription ioc process File created C:\Windows\gnxpgquprjum.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe File opened for modification C:\Windows\gnxpgquprjum.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gnxpgquprjum.exepid process 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe 2464 gnxpgquprjum.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exegnxpgquprjum.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe Token: SeDebugPrivilege 2464 gnxpgquprjum.exe Token: SeIncreaseQuotaPrivilege 4464 WMIC.exe Token: SeSecurityPrivilege 4464 WMIC.exe Token: SeTakeOwnershipPrivilege 4464 WMIC.exe Token: SeLoadDriverPrivilege 4464 WMIC.exe Token: SeSystemProfilePrivilege 4464 WMIC.exe Token: SeSystemtimePrivilege 4464 WMIC.exe Token: SeProfSingleProcessPrivilege 4464 WMIC.exe Token: SeIncBasePriorityPrivilege 4464 WMIC.exe Token: SeCreatePagefilePrivilege 4464 WMIC.exe Token: SeBackupPrivilege 4464 WMIC.exe Token: SeRestorePrivilege 4464 WMIC.exe Token: SeShutdownPrivilege 4464 WMIC.exe Token: SeDebugPrivilege 4464 WMIC.exe Token: SeSystemEnvironmentPrivilege 4464 WMIC.exe Token: SeRemoteShutdownPrivilege 4464 WMIC.exe Token: SeUndockPrivilege 4464 WMIC.exe Token: SeManageVolumePrivilege 4464 WMIC.exe Token: 33 4464 WMIC.exe Token: 34 4464 WMIC.exe Token: 35 4464 WMIC.exe Token: 36 4464 WMIC.exe Token: SeIncreaseQuotaPrivilege 4464 WMIC.exe Token: SeSecurityPrivilege 4464 WMIC.exe Token: SeTakeOwnershipPrivilege 4464 WMIC.exe Token: SeLoadDriverPrivilege 4464 WMIC.exe Token: SeSystemProfilePrivilege 4464 WMIC.exe Token: SeSystemtimePrivilege 4464 WMIC.exe Token: SeProfSingleProcessPrivilege 4464 WMIC.exe Token: SeIncBasePriorityPrivilege 4464 WMIC.exe Token: SeCreatePagefilePrivilege 4464 WMIC.exe Token: SeBackupPrivilege 4464 WMIC.exe Token: SeRestorePrivilege 4464 WMIC.exe Token: SeShutdownPrivilege 4464 WMIC.exe Token: SeDebugPrivilege 4464 WMIC.exe Token: SeSystemEnvironmentPrivilege 4464 WMIC.exe Token: SeRemoteShutdownPrivilege 4464 WMIC.exe Token: SeUndockPrivilege 4464 WMIC.exe Token: SeManageVolumePrivilege 4464 WMIC.exe Token: 33 4464 WMIC.exe Token: 34 4464 WMIC.exe Token: 35 4464 WMIC.exe Token: 36 4464 WMIC.exe Token: SeBackupPrivilege 224 vssvc.exe Token: SeRestorePrivilege 224 vssvc.exe Token: SeAuditPrivilege 224 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exegnxpgquprjum.exegnxpgquprjum.exedescription pid process target process PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 4384 wrote to memory of 2716 4384 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe PID 2716 wrote to memory of 1788 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe gnxpgquprjum.exe PID 2716 wrote to memory of 1788 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe gnxpgquprjum.exe PID 2716 wrote to memory of 1788 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe gnxpgquprjum.exe PID 2716 wrote to memory of 3800 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe cmd.exe PID 2716 wrote to memory of 3800 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe cmd.exe PID 2716 wrote to memory of 3800 2716 5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe cmd.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 1788 wrote to memory of 2464 1788 gnxpgquprjum.exe gnxpgquprjum.exe PID 2464 wrote to memory of 4464 2464 gnxpgquprjum.exe WMIC.exe PID 2464 wrote to memory of 4464 2464 gnxpgquprjum.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
gnxpgquprjum.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gnxpgquprjum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gnxpgquprjum.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe"C:\Users\Admin\AppData\Local\Temp\5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe"C:\Users\Admin\AppData\Local\Temp\5ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\gnxpgquprjum.exeC:\Windows\gnxpgquprjum.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\gnxpgquprjum.exeC:\Windows\gnxpgquprjum.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5CCD79~1.EXE3⤵PID:3800
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
374KB
MD566cf2f53a28aa0f168abb241dc6467d2
SHA17709554dbfcab5afe50d2a94d6c94d7913337368
SHA2565ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021
SHA51292f4e85ebc70bf3d625cf3a672c42a50ac105fe1498d4a2078c2bb1757f50b59b84ce0c68443e68a5d113f9ed90eca53c195016b85461a8f75f34baf552633b8
-
Filesize
374KB
MD566cf2f53a28aa0f168abb241dc6467d2
SHA17709554dbfcab5afe50d2a94d6c94d7913337368
SHA2565ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021
SHA51292f4e85ebc70bf3d625cf3a672c42a50ac105fe1498d4a2078c2bb1757f50b59b84ce0c68443e68a5d113f9ed90eca53c195016b85461a8f75f34baf552633b8
-
Filesize
374KB
MD566cf2f53a28aa0f168abb241dc6467d2
SHA17709554dbfcab5afe50d2a94d6c94d7913337368
SHA2565ccd792bd2288d32bf5ab28b6be3aa6ba5c0a74fdecc236c8f64abcbbf5b2021
SHA51292f4e85ebc70bf3d625cf3a672c42a50ac105fe1498d4a2078c2bb1757f50b59b84ce0c68443e68a5d113f9ed90eca53c195016b85461a8f75f34baf552633b8