Analysis
-
max time kernel
157s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 02:00
Static task
static1
Behavioral task
behavioral1
Sample
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
Resource
win10v2004-20220812-en
General
-
Target
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe
-
Size
356KB
-
MD5
2c148dd3988aa266627848d27e91f9db
-
SHA1
8d6f63b4a598301ee0f689d526a49364c84af82a
-
SHA256
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
-
SHA512
5eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
SSDEEP
6144:ZAaJX5qATNsmfk8yFrD371nBU9t84qTQNlvu1KyLWKS2QS8rE5Lpb96DP8Zv:ntIAZEFRn7QN9ulLrSrS8Kb9e8Z
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2891029575-1462575-1165213807-1000\Recovery+ilkxv.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/FCEBADB74292A449
http://tes543berda73i48fsdfsd.keratadze.at/FCEBADB74292A449
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/FCEBADB74292A449
http://xlowfznrg4wf7dli.ONION/FCEBADB74292A449
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
erblisgkbbad.exeerblisgkbbad.exepid process 4420 erblisgkbbad.exe 2272 erblisgkbbad.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exeerblisgkbbad.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation erblisgkbbad.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
erblisgkbbad.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run erblisgkbbad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xsywmbppxkmv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\erblisgkbbad.exe\"" erblisgkbbad.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exeerblisgkbbad.exedescription pid process target process PID 1864 set thread context of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 4420 set thread context of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe -
Drops file in Program Files directory 64 IoCs
Processes:
erblisgkbbad.exedescription ioc process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt erblisgkbbad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt erblisgkbbad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\3082\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\he\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt erblisgkbbad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\Office16\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt erblisgkbbad.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\THMBNAIL.PNG erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\Recovery+ilkxv.png erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\THMBNAIL.PNG erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\Recovery+ilkxv.txt erblisgkbbad.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\Recovery+ilkxv.html erblisgkbbad.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Recovery+ilkxv.png erblisgkbbad.exe -
Drops file in Windows directory 2 IoCs
Processes:
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exedescription ioc process File created C:\Windows\erblisgkbbad.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe File opened for modification C:\Windows\erblisgkbbad.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
erblisgkbbad.exepid process 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe 2272 erblisgkbbad.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exeerblisgkbbad.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe Token: SeDebugPrivilege 2272 erblisgkbbad.exe Token: SeIncreaseQuotaPrivilege 2356 WMIC.exe Token: SeSecurityPrivilege 2356 WMIC.exe Token: SeTakeOwnershipPrivilege 2356 WMIC.exe Token: SeLoadDriverPrivilege 2356 WMIC.exe Token: SeSystemProfilePrivilege 2356 WMIC.exe Token: SeSystemtimePrivilege 2356 WMIC.exe Token: SeProfSingleProcessPrivilege 2356 WMIC.exe Token: SeIncBasePriorityPrivilege 2356 WMIC.exe Token: SeCreatePagefilePrivilege 2356 WMIC.exe Token: SeBackupPrivilege 2356 WMIC.exe Token: SeRestorePrivilege 2356 WMIC.exe Token: SeShutdownPrivilege 2356 WMIC.exe Token: SeDebugPrivilege 2356 WMIC.exe Token: SeSystemEnvironmentPrivilege 2356 WMIC.exe Token: SeRemoteShutdownPrivilege 2356 WMIC.exe Token: SeUndockPrivilege 2356 WMIC.exe Token: SeManageVolumePrivilege 2356 WMIC.exe Token: 33 2356 WMIC.exe Token: 34 2356 WMIC.exe Token: 35 2356 WMIC.exe Token: 36 2356 WMIC.exe Token: SeIncreaseQuotaPrivilege 2356 WMIC.exe Token: SeSecurityPrivilege 2356 WMIC.exe Token: SeTakeOwnershipPrivilege 2356 WMIC.exe Token: SeLoadDriverPrivilege 2356 WMIC.exe Token: SeSystemProfilePrivilege 2356 WMIC.exe Token: SeSystemtimePrivilege 2356 WMIC.exe Token: SeProfSingleProcessPrivilege 2356 WMIC.exe Token: SeIncBasePriorityPrivilege 2356 WMIC.exe Token: SeCreatePagefilePrivilege 2356 WMIC.exe Token: SeBackupPrivilege 2356 WMIC.exe Token: SeRestorePrivilege 2356 WMIC.exe Token: SeShutdownPrivilege 2356 WMIC.exe Token: SeDebugPrivilege 2356 WMIC.exe Token: SeSystemEnvironmentPrivilege 2356 WMIC.exe Token: SeRemoteShutdownPrivilege 2356 WMIC.exe Token: SeUndockPrivilege 2356 WMIC.exe Token: SeManageVolumePrivilege 2356 WMIC.exe Token: 33 2356 WMIC.exe Token: 34 2356 WMIC.exe Token: 35 2356 WMIC.exe Token: 36 2356 WMIC.exe Token: SeBackupPrivilege 2188 vssvc.exe Token: SeRestorePrivilege 2188 vssvc.exe Token: SeAuditPrivilege 2188 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exeb058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exeerblisgkbbad.exeerblisgkbbad.exedescription pid process target process PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 1864 wrote to memory of 4276 1864 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe PID 4276 wrote to memory of 4420 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe erblisgkbbad.exe PID 4276 wrote to memory of 4420 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe erblisgkbbad.exe PID 4276 wrote to memory of 4420 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe erblisgkbbad.exe PID 4276 wrote to memory of 1984 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe cmd.exe PID 4276 wrote to memory of 1984 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe cmd.exe PID 4276 wrote to memory of 1984 4276 b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe cmd.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 4420 wrote to memory of 2272 4420 erblisgkbbad.exe erblisgkbbad.exe PID 2272 wrote to memory of 2356 2272 erblisgkbbad.exe WMIC.exe PID 2272 wrote to memory of 2356 2272 erblisgkbbad.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
erblisgkbbad.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System erblisgkbbad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" erblisgkbbad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"C:\Users\Admin\AppData\Local\Temp\b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\erblisgkbbad.exeC:\Windows\erblisgkbbad.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\erblisgkbbad.exeC:\Windows\erblisgkbbad.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B058DF~1.EXE3⤵PID:1984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93
-
Filesize
356KB
MD52c148dd3988aa266627848d27e91f9db
SHA18d6f63b4a598301ee0f689d526a49364c84af82a
SHA256b058df05142e1518e0ef3ec99089f3ed7fbecdf06ac13be5b43c4ad2dfe6e09d
SHA5125eff2512125468f2b0944937aa664b3efe78c83e83de9c00fe40ebd65f1cebf97497f31595bdc1ed5c7d64af4859ba05cf06b525a16a29b5776a324aea103a93