Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 20:48
Static task
static1
Behavioral task
behavioral1
Sample
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe
Resource
win10v2004-20220414-en
General
-
Target
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe
-
Size
308KB
-
MD5
7800dce6bbde60e92c43f767c137286b
-
SHA1
129d1703e459dde4b3e89f46f01b9bb826f962ec
-
SHA256
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513
-
SHA512
90b8cdc2b26cd9eba82db1eeedad2b4ed76ec17c1f579ca54ad4cf65557d9ae6070e78162629c4c07ad163085cd0af7d032d5431176ffddb703aeb105102354f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+xftee.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/9AA5F9446494182
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/9AA5F9446494182
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/9AA5F9446494182
http://xlowfznrg4wf7dli.ONION/9AA5F9446494182
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+xftee.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
vaaowmlmdgrw.exevaaowmlmdgrw.exepid Process 1560 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exevaaowmlmdgrw.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation vaaowmlmdgrw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vaaowmlmdgrw.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN vaaowmlmdgrw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xlsxvui = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\vaaowmlmdgrw.exe" vaaowmlmdgrw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exevaaowmlmdgrw.exedescription pid Process procid_target PID 2176 set thread context of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 1560 set thread context of 3864 1560 vaaowmlmdgrw.exe 92 -
Drops file in Program Files directory 64 IoCs
Processes:
vaaowmlmdgrw.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\offlineUtilities.js vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-100.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\strings\en-us\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-16_altform-unplated_contrast-white.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\195.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-96_altform-unplated.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-150.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-36_altform-unplated.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-150_contrast-black.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-200_contrast-black.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-256.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-16.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-200.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-US\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteFirstRunCarousel_Animation2.mp4 vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-125.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-150_contrast-white.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-100.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-64_altform-lightunplated.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-125.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-200.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-140.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileWide.scale-100.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-200.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.PNG vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notificationsUI\notificationCenter_dark.css vaaowmlmdgrw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\_ReCoVeRy_+xftee.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\x86\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailMediumTile.scale-200.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-30_contrast-black.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-400.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\WideTile.scale-200_contrast-white.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\_ReCoVeRy_+xftee.txt vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-200_contrast-white.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32_altform-unplated.png vaaowmlmdgrw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\_ReCoVeRy_+xftee.html vaaowmlmdgrw.exe -
Drops file in Windows directory 2 IoCs
Processes:
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exedescription ioc Process File created C:\Windows\vaaowmlmdgrw.exe 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe File opened for modification C:\Windows\vaaowmlmdgrw.exe 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vaaowmlmdgrw.exepid Process 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe 3864 vaaowmlmdgrw.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exevaaowmlmdgrw.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe Token: SeDebugPrivilege 3864 vaaowmlmdgrw.exe Token: SeIncreaseQuotaPrivilege 1232 WMIC.exe Token: SeSecurityPrivilege 1232 WMIC.exe Token: SeTakeOwnershipPrivilege 1232 WMIC.exe Token: SeLoadDriverPrivilege 1232 WMIC.exe Token: SeSystemProfilePrivilege 1232 WMIC.exe Token: SeSystemtimePrivilege 1232 WMIC.exe Token: SeProfSingleProcessPrivilege 1232 WMIC.exe Token: SeIncBasePriorityPrivilege 1232 WMIC.exe Token: SeCreatePagefilePrivilege 1232 WMIC.exe Token: SeBackupPrivilege 1232 WMIC.exe Token: SeRestorePrivilege 1232 WMIC.exe Token: SeShutdownPrivilege 1232 WMIC.exe Token: SeDebugPrivilege 1232 WMIC.exe Token: SeSystemEnvironmentPrivilege 1232 WMIC.exe Token: SeRemoteShutdownPrivilege 1232 WMIC.exe Token: SeUndockPrivilege 1232 WMIC.exe Token: SeManageVolumePrivilege 1232 WMIC.exe Token: 33 1232 WMIC.exe Token: 34 1232 WMIC.exe Token: 35 1232 WMIC.exe Token: 36 1232 WMIC.exe Token: SeIncreaseQuotaPrivilege 1232 WMIC.exe Token: SeSecurityPrivilege 1232 WMIC.exe Token: SeTakeOwnershipPrivilege 1232 WMIC.exe Token: SeLoadDriverPrivilege 1232 WMIC.exe Token: SeSystemProfilePrivilege 1232 WMIC.exe Token: SeSystemtimePrivilege 1232 WMIC.exe Token: SeProfSingleProcessPrivilege 1232 WMIC.exe Token: SeIncBasePriorityPrivilege 1232 WMIC.exe Token: SeCreatePagefilePrivilege 1232 WMIC.exe Token: SeBackupPrivilege 1232 WMIC.exe Token: SeRestorePrivilege 1232 WMIC.exe Token: SeShutdownPrivilege 1232 WMIC.exe Token: SeDebugPrivilege 1232 WMIC.exe Token: SeSystemEnvironmentPrivilege 1232 WMIC.exe Token: SeRemoteShutdownPrivilege 1232 WMIC.exe Token: SeUndockPrivilege 1232 WMIC.exe Token: SeManageVolumePrivilege 1232 WMIC.exe Token: 33 1232 WMIC.exe Token: 34 1232 WMIC.exe Token: 35 1232 WMIC.exe Token: 36 1232 WMIC.exe Token: SeBackupPrivilege 4840 vssvc.exe Token: SeRestorePrivilege 4840 vssvc.exe Token: SeAuditPrivilege 4840 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exevaaowmlmdgrw.exevaaowmlmdgrw.exedescription pid Process procid_target PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 2176 wrote to memory of 1888 2176 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 88 PID 1888 wrote to memory of 1560 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 89 PID 1888 wrote to memory of 1560 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 89 PID 1888 wrote to memory of 1560 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 89 PID 1888 wrote to memory of 204 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 90 PID 1888 wrote to memory of 204 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 90 PID 1888 wrote to memory of 204 1888 3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe 90 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 1560 wrote to memory of 3864 1560 vaaowmlmdgrw.exe 92 PID 3864 wrote to memory of 1232 3864 vaaowmlmdgrw.exe 93 PID 3864 wrote to memory of 1232 3864 vaaowmlmdgrw.exe 93 -
System policy modification 1 TTPs 2 IoCs
Processes:
vaaowmlmdgrw.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vaaowmlmdgrw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vaaowmlmdgrw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe"C:\Users\Admin\AppData\Local\Temp\3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe"C:\Users\Admin\AppData\Local\Temp\3835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\vaaowmlmdgrw.exeC:\Windows\vaaowmlmdgrw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\vaaowmlmdgrw.exeC:\Windows\vaaowmlmdgrw.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3864 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\383551~1.EXE3⤵PID:204
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD57800dce6bbde60e92c43f767c137286b
SHA1129d1703e459dde4b3e89f46f01b9bb826f962ec
SHA2563835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513
SHA51290b8cdc2b26cd9eba82db1eeedad2b4ed76ec17c1f579ca54ad4cf65557d9ae6070e78162629c4c07ad163085cd0af7d032d5431176ffddb703aeb105102354f
-
Filesize
308KB
MD57800dce6bbde60e92c43f767c137286b
SHA1129d1703e459dde4b3e89f46f01b9bb826f962ec
SHA2563835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513
SHA51290b8cdc2b26cd9eba82db1eeedad2b4ed76ec17c1f579ca54ad4cf65557d9ae6070e78162629c4c07ad163085cd0af7d032d5431176ffddb703aeb105102354f
-
Filesize
308KB
MD57800dce6bbde60e92c43f767c137286b
SHA1129d1703e459dde4b3e89f46f01b9bb826f962ec
SHA2563835517f385a159da1694283594863b94980da7f767f8e3bf2653b3f076a0513
SHA51290b8cdc2b26cd9eba82db1eeedad2b4ed76ec17c1f579ca54ad4cf65557d9ae6070e78162629c4c07ad163085cd0af7d032d5431176ffddb703aeb105102354f