Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 02:01
Static task
static1
Behavioral task
behavioral1
Sample
5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe
Resource
win10v2004-20220721-en
General
-
Target
5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe
-
Size
360KB
-
MD5
5d73b551f8c6abd194d9bffe8ec1968a
-
SHA1
ed3cceaee93ed29d06c05784cb870a56b529b148
-
SHA256
5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310
-
SHA512
3d996a38c15801ba9a96cee6bbb33128a9f5431102c2d3ca265f709269b54c12862d2a545951c0abba76ced582d90e57d226988fcc4ecdb4ba7dca36c43e0f7c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_ReCoVeRy_+ekorh.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6AAA8587ADEAD4B3
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/6AAA8587ADEAD4B3
http://yyre45dbvn2nhbefbmh.begumvelic.at/6AAA8587ADEAD4B3
http://xlowfznrg4wf7dli.ONION/6AAA8587ADEAD4B3
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\_ReCoVeRy_+ekorh.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1256 aevepanghhva.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SwitchInstall.png => C:\Users\Admin\Pictures\SwitchInstall.png.mp3 aevepanghhva.exe File renamed C:\Users\Admin\Pictures\UnregisterRemove.png => C:\Users\Admin\Pictures\UnregisterRemove.png.mp3 aevepanghhva.exe File opened for modification C:\Users\Admin\Pictures\UpdateRead.tiff aevepanghhva.exe File renamed C:\Users\Admin\Pictures\UpdateRead.tiff => C:\Users\Admin\Pictures\UpdateRead.tiff.mp3 aevepanghhva.exe File renamed C:\Users\Admin\Pictures\BlockUnpublish.crw => C:\Users\Admin\Pictures\BlockUnpublish.crw.mp3 aevepanghhva.exe File renamed C:\Users\Admin\Pictures\DisableUnpublish.crw => C:\Users\Admin\Pictures\DisableUnpublish.crw.mp3 aevepanghhva.exe File renamed C:\Users\Admin\Pictures\OpenUnpublish.png => C:\Users\Admin\Pictures\OpenUnpublish.png.mp3 aevepanghhva.exe File renamed C:\Users\Admin\Pictures\RedoStop.crw => C:\Users\Admin\Pictures\RedoStop.crw.mp3 aevepanghhva.exe -
Deletes itself 1 IoCs
pid Process 960 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ekorh.html aevepanghhva.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN aevepanghhva.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\qpbgvgt = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\aevepanghhva.exe" aevepanghhva.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js aevepanghhva.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png aevepanghhva.exe File opened for modification C:\Program Files\Java\jre7\bin\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\js\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\flyout.css aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png aevepanghhva.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\More Games\es-ES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\fr-FR\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt aevepanghhva.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\_ReCoVeRy_+ekorh.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png aevepanghhva.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\_ReCoVeRy_+ekorh.html aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_ReCoVeRy_+ekorh.txt aevepanghhva.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_ReCoVeRy_+ekorh.html aevepanghhva.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\aevepanghhva.exe 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe File opened for modification C:\Windows\aevepanghhva.exe 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ACD9FA71-0B05-11ED-9612-F6E2865B1FA7} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1444 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe 1256 aevepanghhva.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe Token: SeDebugPrivilege 1256 aevepanghhva.exe Token: SeIncreaseQuotaPrivilege 1748 WMIC.exe Token: SeSecurityPrivilege 1748 WMIC.exe Token: SeTakeOwnershipPrivilege 1748 WMIC.exe Token: SeLoadDriverPrivilege 1748 WMIC.exe Token: SeSystemProfilePrivilege 1748 WMIC.exe Token: SeSystemtimePrivilege 1748 WMIC.exe Token: SeProfSingleProcessPrivilege 1748 WMIC.exe Token: SeIncBasePriorityPrivilege 1748 WMIC.exe Token: SeCreatePagefilePrivilege 1748 WMIC.exe Token: SeBackupPrivilege 1748 WMIC.exe Token: SeRestorePrivilege 1748 WMIC.exe Token: SeShutdownPrivilege 1748 WMIC.exe Token: SeDebugPrivilege 1748 WMIC.exe Token: SeSystemEnvironmentPrivilege 1748 WMIC.exe Token: SeRemoteShutdownPrivilege 1748 WMIC.exe Token: SeUndockPrivilege 1748 WMIC.exe Token: SeManageVolumePrivilege 1748 WMIC.exe Token: 33 1748 WMIC.exe Token: 34 1748 WMIC.exe Token: 35 1748 WMIC.exe Token: SeIncreaseQuotaPrivilege 1748 WMIC.exe Token: SeSecurityPrivilege 1748 WMIC.exe Token: SeTakeOwnershipPrivilege 1748 WMIC.exe Token: SeLoadDriverPrivilege 1748 WMIC.exe Token: SeSystemProfilePrivilege 1748 WMIC.exe Token: SeSystemtimePrivilege 1748 WMIC.exe Token: SeProfSingleProcessPrivilege 1748 WMIC.exe Token: SeIncBasePriorityPrivilege 1748 WMIC.exe Token: SeCreatePagefilePrivilege 1748 WMIC.exe Token: SeBackupPrivilege 1748 WMIC.exe Token: SeRestorePrivilege 1748 WMIC.exe Token: SeShutdownPrivilege 1748 WMIC.exe Token: SeDebugPrivilege 1748 WMIC.exe Token: SeSystemEnvironmentPrivilege 1748 WMIC.exe Token: SeRemoteShutdownPrivilege 1748 WMIC.exe Token: SeUndockPrivilege 1748 WMIC.exe Token: SeManageVolumePrivilege 1748 WMIC.exe Token: 33 1748 WMIC.exe Token: 34 1748 WMIC.exe Token: 35 1748 WMIC.exe Token: SeBackupPrivilege 1512 vssvc.exe Token: SeRestorePrivilege 1512 vssvc.exe Token: SeAuditPrivilege 1512 vssvc.exe Token: SeIncreaseQuotaPrivilege 1616 WMIC.exe Token: SeSecurityPrivilege 1616 WMIC.exe Token: SeTakeOwnershipPrivilege 1616 WMIC.exe Token: SeLoadDriverPrivilege 1616 WMIC.exe Token: SeSystemProfilePrivilege 1616 WMIC.exe Token: SeSystemtimePrivilege 1616 WMIC.exe Token: SeProfSingleProcessPrivilege 1616 WMIC.exe Token: SeIncBasePriorityPrivilege 1616 WMIC.exe Token: SeCreatePagefilePrivilege 1616 WMIC.exe Token: SeBackupPrivilege 1616 WMIC.exe Token: SeRestorePrivilege 1616 WMIC.exe Token: SeShutdownPrivilege 1616 WMIC.exe Token: SeDebugPrivilege 1616 WMIC.exe Token: SeSystemEnvironmentPrivilege 1616 WMIC.exe Token: SeRemoteShutdownPrivilege 1616 WMIC.exe Token: SeUndockPrivilege 1616 WMIC.exe Token: SeManageVolumePrivilege 1616 WMIC.exe Token: 33 1616 WMIC.exe Token: 34 1616 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 748 iexplore.exe 1420 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 748 iexplore.exe 748 iexplore.exe 1040 IEXPLORE.EXE 1040 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1936 wrote to memory of 1256 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 27 PID 1936 wrote to memory of 1256 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 27 PID 1936 wrote to memory of 1256 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 27 PID 1936 wrote to memory of 1256 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 27 PID 1936 wrote to memory of 960 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 29 PID 1936 wrote to memory of 960 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 29 PID 1936 wrote to memory of 960 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 29 PID 1936 wrote to memory of 960 1936 5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe 29 PID 1256 wrote to memory of 1748 1256 aevepanghhva.exe 31 PID 1256 wrote to memory of 1748 1256 aevepanghhva.exe 31 PID 1256 wrote to memory of 1748 1256 aevepanghhva.exe 31 PID 1256 wrote to memory of 1748 1256 aevepanghhva.exe 31 PID 1256 wrote to memory of 1444 1256 aevepanghhva.exe 39 PID 1256 wrote to memory of 1444 1256 aevepanghhva.exe 39 PID 1256 wrote to memory of 1444 1256 aevepanghhva.exe 39 PID 1256 wrote to memory of 1444 1256 aevepanghhva.exe 39 PID 1256 wrote to memory of 748 1256 aevepanghhva.exe 40 PID 1256 wrote to memory of 748 1256 aevepanghhva.exe 40 PID 1256 wrote to memory of 748 1256 aevepanghhva.exe 40 PID 1256 wrote to memory of 748 1256 aevepanghhva.exe 40 PID 1256 wrote to memory of 1616 1256 aevepanghhva.exe 42 PID 1256 wrote to memory of 1616 1256 aevepanghhva.exe 42 PID 1256 wrote to memory of 1616 1256 aevepanghhva.exe 42 PID 1256 wrote to memory of 1616 1256 aevepanghhva.exe 42 PID 748 wrote to memory of 1040 748 iexplore.exe 44 PID 748 wrote to memory of 1040 748 iexplore.exe 44 PID 748 wrote to memory of 1040 748 iexplore.exe 44 PID 748 wrote to memory of 1040 748 iexplore.exe 44 PID 1256 wrote to memory of 1448 1256 aevepanghhva.exe 47 PID 1256 wrote to memory of 1448 1256 aevepanghhva.exe 47 PID 1256 wrote to memory of 1448 1256 aevepanghhva.exe 47 PID 1256 wrote to memory of 1448 1256 aevepanghhva.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aevepanghhva.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aevepanghhva.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe"C:\Users\Admin\AppData\Local\Temp\5a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\aevepanghhva.exeC:\Windows\aevepanghhva.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1256 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1444
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:748 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1040
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AEVEPA~1.EXE3⤵PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5A0E56~1.EXE2⤵
- Deletes itself
PID:960
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5a5c1958bd3f027eadf2366816b143854
SHA132c56bcec709ef82366df7108d50e98d421d2273
SHA2567016d3fec4cba61793dacd420492cc68ebab5cf30ada29dc860b543d14008f59
SHA512e39bc2b2e6ae21eca966379a2f53223964b970092402d3c7ca746b787ffaac10cd8894d947cab3d0517431b58806f6da9b468b73aa40b832b7733aedc1076327
-
Filesize
1KB
MD517fe9148916a61cad5ee86d5144190a7
SHA19089e46e24d18ad97ae9c3d5f202fa9c0f8a1d7e
SHA256fb54b76eb5dec7d172ca5d3093c0492c55a0c0ed23e3c73bbda830cb11cfbe69
SHA5121176533d84c1fe2ef4773b3cebd279f7ea60ff6ab04b5cde35238d2e46bc3f71c1f726e1f90fe5ae51e88f861d818a9967e0bb09856a095665fcaf28548777ee
-
Filesize
64KB
MD5b493995776624e866de8942e704b808e
SHA1d4d7ddafe0a0ee8221b3c990a23d77e9501e02da
SHA25677338360720ba6428e0e7c8811c5359339c76ad8c478ecdfc0fd8ef6830c0896
SHA512757318ffcb51de32fd1fc9d915e8610808e1d0baa35ea90a3df254cf0fabae5eb6cf6342823b4df8a844999c962b3ec98a1b85cade2f2a68472ba51d10e5eab6
-
Filesize
360KB
MD55d73b551f8c6abd194d9bffe8ec1968a
SHA1ed3cceaee93ed29d06c05784cb870a56b529b148
SHA2565a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310
SHA5123d996a38c15801ba9a96cee6bbb33128a9f5431102c2d3ca265f709269b54c12862d2a545951c0abba76ced582d90e57d226988fcc4ecdb4ba7dca36c43e0f7c
-
Filesize
360KB
MD55d73b551f8c6abd194d9bffe8ec1968a
SHA1ed3cceaee93ed29d06c05784cb870a56b529b148
SHA2565a0e56ade0fd3259f3ee630111ba370a509a78e60d6e3cbd2c6a74ede64ab310
SHA5123d996a38c15801ba9a96cee6bbb33128a9f5431102c2d3ca265f709269b54c12862d2a545951c0abba76ced582d90e57d226988fcc4ecdb4ba7dca36c43e0f7c