Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 16:58
Static task
static1
Behavioral task
behavioral1
Sample
4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe
Resource
win10v2004-20220718-en
General
-
Target
4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe
-
Size
424KB
-
MD5
627e7f4f2a1e8436da14489e7215b7da
-
SHA1
d72ecb51d1a6a0f18f0939c37ed06a0b90b50a0e
-
SHA256
4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51
-
SHA512
da583a7ff28f0aa65ac360e66717e7b53fe911cdabc592fde03e914b21cb18f703c45f3f59045f32af4f686bec841651849f97ddfd2e4155f1577b12b35f9c97
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_RECoVERY_+ysiny.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/4C69C74C334A5A
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/4C69C74C334A5A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/4C69C74C334A5A
http://xlowfznrg4wf7dli.ONION/4C69C74C334A5A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 2004 xbdndvmxvvvd.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\InitializeSet.raw => C:\Users\Admin\Pictures\InitializeSet.raw.mp3 xbdndvmxvvvd.exe File renamed C:\Users\Admin\Pictures\SetRegister.raw => C:\Users\Admin\Pictures\SetRegister.raw.mp3 xbdndvmxvvvd.exe File renamed C:\Users\Admin\Pictures\UndoRepair.raw => C:\Users\Admin\Pictures\UndoRepair.raw.mp3 xbdndvmxvvvd.exe File renamed C:\Users\Admin\Pictures\GrantAssert.crw => C:\Users\Admin\Pictures\GrantAssert.crw.mp3 xbdndvmxvvvd.exe File renamed C:\Users\Admin\Pictures\GroupOut.png => C:\Users\Admin\Pictures\GroupOut.png.mp3 xbdndvmxvvvd.exe -
Deletes itself 1 IoCs
pid Process 1552 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run xbdndvmxvvvd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\aenwimbbgvuj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xbdndvmxvvvd.exe\"" xbdndvmxvvvd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_RECoVERY_+ysiny.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png xbdndvmxvvvd.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak xbdndvmxvvvd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_RECoVERY_+ysiny.html xbdndvmxvvvd.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\_RECoVERY_+ysiny.txt xbdndvmxvvvd.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt xbdndvmxvvvd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xbdndvmxvvvd.exe 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe File opened for modification C:\Windows\xbdndvmxvvvd.exe 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7E76EA51-085B-11ED-9B96-76B395A35041} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 xbdndvmxvvvd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 xbdndvmxvvvd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 xbdndvmxvvvd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 xbdndvmxvvvd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 xbdndvmxvvvd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 0f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c1320000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 xbdndvmxvvvd.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1036 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe 2004 xbdndvmxvvvd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe Token: SeDebugPrivilege 2004 xbdndvmxvvvd.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemProfilePrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeProfSingleProcessPrivilege 1532 WMIC.exe Token: SeIncBasePriorityPrivilege 1532 WMIC.exe Token: SeCreatePagefilePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeDebugPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeRemoteShutdownPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: 33 1532 WMIC.exe Token: 34 1532 WMIC.exe Token: 35 1532 WMIC.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemProfilePrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeProfSingleProcessPrivilege 1532 WMIC.exe Token: SeIncBasePriorityPrivilege 1532 WMIC.exe Token: SeCreatePagefilePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeDebugPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeRemoteShutdownPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: 33 1532 WMIC.exe Token: 34 1532 WMIC.exe Token: 35 1532 WMIC.exe Token: SeBackupPrivilege 856 vssvc.exe Token: SeRestorePrivilege 856 vssvc.exe Token: SeAuditPrivilege 856 vssvc.exe Token: SeIncreaseQuotaPrivilege 1128 WMIC.exe Token: SeSecurityPrivilege 1128 WMIC.exe Token: SeTakeOwnershipPrivilege 1128 WMIC.exe Token: SeLoadDriverPrivilege 1128 WMIC.exe Token: SeSystemProfilePrivilege 1128 WMIC.exe Token: SeSystemtimePrivilege 1128 WMIC.exe Token: SeProfSingleProcessPrivilege 1128 WMIC.exe Token: SeIncBasePriorityPrivilege 1128 WMIC.exe Token: SeCreatePagefilePrivilege 1128 WMIC.exe Token: SeBackupPrivilege 1128 WMIC.exe Token: SeRestorePrivilege 1128 WMIC.exe Token: SeShutdownPrivilege 1128 WMIC.exe Token: SeDebugPrivilege 1128 WMIC.exe Token: SeSystemEnvironmentPrivilege 1128 WMIC.exe Token: SeRemoteShutdownPrivilege 1128 WMIC.exe Token: SeUndockPrivilege 1128 WMIC.exe Token: SeManageVolumePrivilege 1128 WMIC.exe Token: 33 1128 WMIC.exe Token: 34 1128 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 828 iexplore.exe 1644 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 828 iexplore.exe 828 iexplore.exe 988 IEXPLORE.EXE 988 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2004 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 27 PID 1972 wrote to memory of 2004 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 27 PID 1972 wrote to memory of 2004 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 27 PID 1972 wrote to memory of 2004 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 27 PID 1972 wrote to memory of 1552 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 28 PID 1972 wrote to memory of 1552 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 28 PID 1972 wrote to memory of 1552 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 28 PID 1972 wrote to memory of 1552 1972 4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe 28 PID 2004 wrote to memory of 1532 2004 xbdndvmxvvvd.exe 30 PID 2004 wrote to memory of 1532 2004 xbdndvmxvvvd.exe 30 PID 2004 wrote to memory of 1532 2004 xbdndvmxvvvd.exe 30 PID 2004 wrote to memory of 1532 2004 xbdndvmxvvvd.exe 30 PID 2004 wrote to memory of 1036 2004 xbdndvmxvvvd.exe 38 PID 2004 wrote to memory of 1036 2004 xbdndvmxvvvd.exe 38 PID 2004 wrote to memory of 1036 2004 xbdndvmxvvvd.exe 38 PID 2004 wrote to memory of 1036 2004 xbdndvmxvvvd.exe 38 PID 2004 wrote to memory of 828 2004 xbdndvmxvvvd.exe 39 PID 2004 wrote to memory of 828 2004 xbdndvmxvvvd.exe 39 PID 2004 wrote to memory of 828 2004 xbdndvmxvvvd.exe 39 PID 2004 wrote to memory of 828 2004 xbdndvmxvvvd.exe 39 PID 828 wrote to memory of 988 828 iexplore.exe 41 PID 828 wrote to memory of 988 828 iexplore.exe 41 PID 828 wrote to memory of 988 828 iexplore.exe 41 PID 828 wrote to memory of 988 828 iexplore.exe 41 PID 2004 wrote to memory of 1128 2004 xbdndvmxvvvd.exe 42 PID 2004 wrote to memory of 1128 2004 xbdndvmxvvvd.exe 42 PID 2004 wrote to memory of 1128 2004 xbdndvmxvvvd.exe 42 PID 2004 wrote to memory of 1128 2004 xbdndvmxvvvd.exe 42 PID 2004 wrote to memory of 884 2004 xbdndvmxvvvd.exe 45 PID 2004 wrote to memory of 884 2004 xbdndvmxvvvd.exe 45 PID 2004 wrote to memory of 884 2004 xbdndvmxvvvd.exe 45 PID 2004 wrote to memory of 884 2004 xbdndvmxvvvd.exe 45 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xbdndvmxvvvd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xbdndvmxvvvd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe"C:\Users\Admin\AppData\Local\Temp\4ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\xbdndvmxvvvd.exeC:\Windows\xbdndvmxvvvd.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2004 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:988
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XBDNDV~1.EXE3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4EA468~1.EXE2⤵
- Deletes itself
PID:1552
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5eb93e1919e9d5455114b5c81175be39a
SHA13ada71abe5af75a123824fcd948091b1babeafed
SHA25660631e5a72360127154c23f9aa38ff128832ff9a507dc354b9966e4e19594971
SHA512070273a514040c6c4f5214bc4a2045e068057887869692cb26977be579fb40581f9787a8d9d9e221a9bcc88a8790e7ac3aa63fd18d29f2d86c1aa837c9c22b00
-
Filesize
1KB
MD50c455988a04e6cf0a17178806156ee14
SHA1af6f08538e68700fe15582425a8111979cf79bbb
SHA256c7c31549f40f72030dd1090abac1a64827660eeac18ea593057744e29181638f
SHA51280cc2ef97156fd5dda710a6cd4437b59ebb0f74fb74f1c74cf25e22a6919dfba698d2020796339ebf985eb6a62ec5b8f0977c711f7bd871f4e06c2963a7091aa
-
Filesize
63KB
MD505c82a2220faa5b23e83f46add516b04
SHA101cc687e378e4ea70d6c7152ef8ba34f6c70c5a2
SHA25612866d48baf0679058521ef1ff7dca9b9ec889d120fbe28dca3350e1a026fd6e
SHA512057c90a5ecf4d5c21e4879ec5a299e9955caa12cc7d9679cc40fa13256b2a3e72bfe8a71067f4c8b14c5ddcabc3c2a44222301459d37a055c3cd123af60b3674
-
Filesize
424KB
MD5627e7f4f2a1e8436da14489e7215b7da
SHA1d72ecb51d1a6a0f18f0939c37ed06a0b90b50a0e
SHA2564ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51
SHA512da583a7ff28f0aa65ac360e66717e7b53fe911cdabc592fde03e914b21cb18f703c45f3f59045f32af4f686bec841651849f97ddfd2e4155f1577b12b35f9c97
-
Filesize
424KB
MD5627e7f4f2a1e8436da14489e7215b7da
SHA1d72ecb51d1a6a0f18f0939c37ed06a0b90b50a0e
SHA2564ea468d8b8015903bba0103eec44f772492a93c3d345d81bae253a492d8b1f51
SHA512da583a7ff28f0aa65ac360e66717e7b53fe911cdabc592fde03e914b21cb18f703c45f3f59045f32af4f686bec841651849f97ddfd2e4155f1577b12b35f9c97