Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe
Resource
win10v2004-20220414-en
General
-
Target
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe
-
Size
616KB
-
MD5
56574c4691f454ea2c19454b7fc40905
-
SHA1
cbbfd3d72456c071ceef8ff4bf84106ca1062c6f
-
SHA256
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43
-
SHA512
81f0de49b8e96d6422fb0f92f0799cac469d840b35e5f1ff48f9b2ae56104983ab4a17633def840868cd3c5db7b729d2f72d9f65590dfa0efcc95ba0b8980cdb
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\Recovery+bsetx.txt
http://p57gest54celltraf743knjf.mottesapo.com/F44FC72369BCDCE
http://k4restportgonst34d23r.oftpony.at/F44FC72369BCDCE
http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/F44FC72369BCDCE
http://fwgrhsao3aoml7ej.onion/F44FC72369BCDCE
http://fwgrhsao3aoml7ej.ONION/F44FC72369BCDCE
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
Processes:
wnvaeoqxnqyk.exewnvaeoqxnqyk.exevdpyb.exepid process 1292 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 2208 vdpyb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exevdpyb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation vdpyb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wnvaeoqxnqyk.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run wnvaeoqxnqyk.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12_23-dst = "C:\\Windows\\wnvaeoqxnqyk.exe" wnvaeoqxnqyk.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exewnvaeoqxnqyk.exedescription pid process target process PID 4304 set thread context of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 1292 set thread context of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wnvaeoqxnqyk.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\eu-ES\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\whatsnewsrc\bulletin_board_dark.css wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-64_contrast-black.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-200.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare.scale-100.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-64.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-60_altform-unplated.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-400_contrast-white.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-80.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Windows Defender\es-ES\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorStoreLogo.contrast-white_scale-100.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-125.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\es-MX\View3d\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-72_altform-unplated_contrast-black.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\24.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-150.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-150.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-96.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-colorize.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailSmallTile.scale-150.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-GB\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+bsetx.html wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-256.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-125.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_pound.m4a wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-72_altform-unplated_contrast-white.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Microsoft.Support.SDK\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-125_contrast-white.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-400_contrast-black.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\PhotosApp\Assets\ThirdPartyNotices\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\Recovery+bsetx.txt wnvaeoqxnqyk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-125.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+bsetx.png wnvaeoqxnqyk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_altform-unplated_contrast-white.png wnvaeoqxnqyk.exe -
Drops file in Windows directory 2 IoCs
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exedescription ioc process File created C:\Windows\wnvaeoqxnqyk.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe File opened for modification C:\Windows\wnvaeoqxnqyk.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1180 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wnvaeoqxnqyk.exepid process 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe 480 wnvaeoqxnqyk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exewnvaeoqxnqyk.exevssvc.exedescription pid process Token: SeDebugPrivilege 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe Token: SeDebugPrivilege 480 wnvaeoqxnqyk.exe Token: SeBackupPrivilege 420 vssvc.exe Token: SeRestorePrivilege 420 vssvc.exe Token: SeAuditPrivilege 420 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exewnvaeoqxnqyk.exepid process 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 1292 wnvaeoqxnqyk.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exewnvaeoqxnqyk.exewnvaeoqxnqyk.exevdpyb.exedescription pid process target process PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4304 wrote to memory of 4392 4304 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe PID 4392 wrote to memory of 1292 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe wnvaeoqxnqyk.exe PID 4392 wrote to memory of 1292 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe wnvaeoqxnqyk.exe PID 4392 wrote to memory of 1292 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe wnvaeoqxnqyk.exe PID 4392 wrote to memory of 2336 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe cmd.exe PID 4392 wrote to memory of 2336 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe cmd.exe PID 4392 wrote to memory of 2336 4392 210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe cmd.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 1292 wrote to memory of 480 1292 wnvaeoqxnqyk.exe wnvaeoqxnqyk.exe PID 480 wrote to memory of 2208 480 wnvaeoqxnqyk.exe vdpyb.exe PID 480 wrote to memory of 2208 480 wnvaeoqxnqyk.exe vdpyb.exe PID 480 wrote to memory of 2208 480 wnvaeoqxnqyk.exe vdpyb.exe PID 2208 wrote to memory of 1180 2208 vdpyb.exe vssadmin.exe PID 2208 wrote to memory of 1180 2208 vdpyb.exe vssadmin.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wnvaeoqxnqyk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wnvaeoqxnqyk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wnvaeoqxnqyk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe"C:\Users\Admin\AppData\Local\Temp\210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe"C:\Users\Admin\AppData\Local\Temp\210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\wnvaeoqxnqyk.exeC:\Windows\wnvaeoqxnqyk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\wnvaeoqxnqyk.exeC:\Windows\wnvaeoqxnqyk.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:480 -
C:\Users\Admin\Documents\vdpyb.exeC:\Users\Admin\Documents\vdpyb.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1180
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\210223~1.EXE3⤵PID:2336
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD534d3f2e3fd92cd38a103d415dbb22936
SHA1abdcf16a82cf8d3109ec39203181d839f2154a68
SHA2565119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25
SHA512bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92
-
Filesize
5KB
MD534d3f2e3fd92cd38a103d415dbb22936
SHA1abdcf16a82cf8d3109ec39203181d839f2154a68
SHA2565119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25
SHA512bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92
-
Filesize
616KB
MD556574c4691f454ea2c19454b7fc40905
SHA1cbbfd3d72456c071ceef8ff4bf84106ca1062c6f
SHA256210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43
SHA51281f0de49b8e96d6422fb0f92f0799cac469d840b35e5f1ff48f9b2ae56104983ab4a17633def840868cd3c5db7b729d2f72d9f65590dfa0efcc95ba0b8980cdb
-
Filesize
616KB
MD556574c4691f454ea2c19454b7fc40905
SHA1cbbfd3d72456c071ceef8ff4bf84106ca1062c6f
SHA256210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43
SHA51281f0de49b8e96d6422fb0f92f0799cac469d840b35e5f1ff48f9b2ae56104983ab4a17633def840868cd3c5db7b729d2f72d9f65590dfa0efcc95ba0b8980cdb
-
Filesize
616KB
MD556574c4691f454ea2c19454b7fc40905
SHA1cbbfd3d72456c071ceef8ff4bf84106ca1062c6f
SHA256210223de4b6b3fb33d879ffb7df1e6b6cc7223f24603b2296852066ee3db3f43
SHA51281f0de49b8e96d6422fb0f92f0799cac469d840b35e5f1ff48f9b2ae56104983ab4a17633def840868cd3c5db7b729d2f72d9f65590dfa0efcc95ba0b8980cdb