Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2022 23:36
Static task
static1
Behavioral task
behavioral1
Sample
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
Resource
win10v2004-20220718-en
General
-
Target
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
-
Size
308KB
-
MD5
44654a2110c1d3b323e95ad53f0c2df2
-
SHA1
edb618557380731a31e376d0a61c9836c83bc228
-
SHA256
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
-
SHA512
08fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1178428168-2939480073-3055857545-1000\_ReCoVeRy_+ntkmb.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/B7B248522CCDF493
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/B7B248522CCDF493
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/B7B248522CCDF493
http://xlowfznrg4wf7dli.ONION/B7B248522CCDF493
Extracted
C:\$Recycle.Bin\S-1-5-21-1178428168-2939480073-3055857545-1000\_ReCoVeRy_+ntkmb.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
bqoalaycjbdn.exebqoalaycjbdn.exepid Process 3688 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exebqoalaycjbdn.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe Key value queried \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\Control Panel\International\Geo\Nation bqoalaycjbdn.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bqoalaycjbdn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN bqoalaycjbdn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ukiybgu = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\bqoalaycjbdn.exe" bqoalaycjbdn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exebqoalaycjbdn.exedescription pid Process procid_target PID 1164 set thread context of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 3688 set thread context of 920 3688 bqoalaycjbdn.exe 81 -
Drops file in Program Files directory 64 IoCs
Processes:
bqoalaycjbdn.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\System\msadc\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bg.pak bqoalaycjbdn.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\_ReCoVeRy_+ntkmb.png bqoalaycjbdn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+ntkmb.txt bqoalaycjbdn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+ntkmb.html bqoalaycjbdn.exe -
Drops file in Windows directory 2 IoCs
Processes:
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exedescription ioc Process File created C:\Windows\bqoalaycjbdn.exe 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe File opened for modification C:\Windows\bqoalaycjbdn.exe 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bqoalaycjbdn.exepid Process 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe 920 bqoalaycjbdn.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exebqoalaycjbdn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe Token: SeDebugPrivilege 920 bqoalaycjbdn.exe Token: SeIncreaseQuotaPrivilege 4972 WMIC.exe Token: SeSecurityPrivilege 4972 WMIC.exe Token: SeTakeOwnershipPrivilege 4972 WMIC.exe Token: SeLoadDriverPrivilege 4972 WMIC.exe Token: SeSystemProfilePrivilege 4972 WMIC.exe Token: SeSystemtimePrivilege 4972 WMIC.exe Token: SeProfSingleProcessPrivilege 4972 WMIC.exe Token: SeIncBasePriorityPrivilege 4972 WMIC.exe Token: SeCreatePagefilePrivilege 4972 WMIC.exe Token: SeBackupPrivilege 4972 WMIC.exe Token: SeRestorePrivilege 4972 WMIC.exe Token: SeShutdownPrivilege 4972 WMIC.exe Token: SeDebugPrivilege 4972 WMIC.exe Token: SeSystemEnvironmentPrivilege 4972 WMIC.exe Token: SeRemoteShutdownPrivilege 4972 WMIC.exe Token: SeUndockPrivilege 4972 WMIC.exe Token: SeManageVolumePrivilege 4972 WMIC.exe Token: 33 4972 WMIC.exe Token: 34 4972 WMIC.exe Token: 35 4972 WMIC.exe Token: 36 4972 WMIC.exe Token: SeIncreaseQuotaPrivilege 4972 WMIC.exe Token: SeSecurityPrivilege 4972 WMIC.exe Token: SeTakeOwnershipPrivilege 4972 WMIC.exe Token: SeLoadDriverPrivilege 4972 WMIC.exe Token: SeSystemProfilePrivilege 4972 WMIC.exe Token: SeSystemtimePrivilege 4972 WMIC.exe Token: SeProfSingleProcessPrivilege 4972 WMIC.exe Token: SeIncBasePriorityPrivilege 4972 WMIC.exe Token: SeCreatePagefilePrivilege 4972 WMIC.exe Token: SeBackupPrivilege 4972 WMIC.exe Token: SeRestorePrivilege 4972 WMIC.exe Token: SeShutdownPrivilege 4972 WMIC.exe Token: SeDebugPrivilege 4972 WMIC.exe Token: SeSystemEnvironmentPrivilege 4972 WMIC.exe Token: SeRemoteShutdownPrivilege 4972 WMIC.exe Token: SeUndockPrivilege 4972 WMIC.exe Token: SeManageVolumePrivilege 4972 WMIC.exe Token: 33 4972 WMIC.exe Token: 34 4972 WMIC.exe Token: 35 4972 WMIC.exe Token: 36 4972 WMIC.exe Token: SeBackupPrivilege 4088 vssvc.exe Token: SeRestorePrivilege 4088 vssvc.exe Token: SeAuditPrivilege 4088 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exebqoalaycjbdn.exebqoalaycjbdn.exedescription pid Process procid_target PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 1164 wrote to memory of 3064 1164 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 77 PID 3064 wrote to memory of 3688 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 78 PID 3064 wrote to memory of 3688 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 78 PID 3064 wrote to memory of 3688 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 78 PID 3064 wrote to memory of 4940 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 79 PID 3064 wrote to memory of 4940 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 79 PID 3064 wrote to memory of 4940 3064 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 79 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 3688 wrote to memory of 920 3688 bqoalaycjbdn.exe 81 PID 920 wrote to memory of 4972 920 bqoalaycjbdn.exe 82 PID 920 wrote to memory of 4972 920 bqoalaycjbdn.exe 82 -
System policy modification 1 TTPs 2 IoCs
Processes:
bqoalaycjbdn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bqoalaycjbdn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bqoalaycjbdn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\bqoalaycjbdn.exeC:\Windows\bqoalaycjbdn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\bqoalaycjbdn.exeC:\Windows\bqoalaycjbdn.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:920 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5085ED~1.EXE3⤵PID:4940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35