Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe
-
Size
368KB
-
MD5
501d52bcc05636268a66a6e9f1c5c4ad
-
SHA1
2199071c4190b6aae6ec7dc65ced83301883d714
-
SHA256
7659872c938b820b351446509964ed4fcbc405b58e43694722f00bb42b277dd6
-
SHA512
d72db00dad74a6d15d59cd7dbb401f5f86706242b95a6c57dc12c9b33590fefe951b56043eae3f0125bd5240baad46edd919872820e40a8dac5109a3a7e222b8
-
SSDEEP
6144:GQNUdPR6oncUtPLJoJi8ju8FQNXsyR36GeHba2grj9F4SENppTUHtnvR3aF3J9PQ:jNUdc6wA8P2cyF6T7a2gH9F4dzhUl6rP
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+ygepc.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/140D20891A1181
http://b4youfred5485jgsa3453f.italazudda.com/140D20891A1181
http://5rport45vcdef345adfkksawe.bematvocal.at/140D20891A1181
http://fwgrhsao3aoml7ej.onion/140D20891A1181
http://fwgrhsao3aoml7ej.ONION/140D20891A1181
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2468 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ygepc.html tvvwpnxiwcsk.exe -
Executes dropped EXE 2 IoCs
pid Process 1164 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\xcgelbnrbqnh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tvvwpnxiwcsk.exe\"" tvvwpnxiwcsk.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1288 set thread context of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1164 set thread context of 2792 1164 tvvwpnxiwcsk.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\es-ES\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\System\it-IT\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jre7\bin\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Defender\es-ES\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\Recovery+ygepc.html tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\Recovery+ygepc.txt tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\Recovery+ygepc.png tvvwpnxiwcsk.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\Recovery+ygepc.html tvvwpnxiwcsk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\tvvwpnxiwcsk.exe VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe File opened for modification C:\Windows\tvvwpnxiwcsk.exe VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000dfb504680dd48f40ae176d96e96d57e000000000020000000000106600000001000020000000cd45b3da7db255ea2204805577d3df2eaa719e1a0376c94ac6630ade35cf75e3000000000e8000000002000020000000c4ddd26c274284af7d14391c4c9c4f16d6ff4ee9bd0a0f8c082affe2b90792362000000048d8ba7b90cef0e272856367932bdf076a828b96c367ed0d557715745067aa07400000005736d778478aa336e349e88777e1db5ac6d6532753b3238e3aa501b8f9bb50b3a1da93544ef8956c2aae32636732d9cb51b6c1d971d7184dd35105718c3f9bde iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 402397d128bbda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FD2B99A1-271B-11EF-B6F2-56A5B28DE56C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2304 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe 2792 tvvwpnxiwcsk.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe Token: SeDebugPrivilege 2792 tvvwpnxiwcsk.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: SeBackupPrivilege 1532 vssvc.exe Token: SeRestorePrivilege 1532 vssvc.exe Token: SeAuditPrivilege 1532 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1308 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 1164 tvvwpnxiwcsk.exe 2132 IEXPLORE.EXE 2132 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 1288 wrote to memory of 2660 1288 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 28 PID 2660 wrote to memory of 1164 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 29 PID 2660 wrote to memory of 1164 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 29 PID 2660 wrote to memory of 1164 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 29 PID 2660 wrote to memory of 1164 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 29 PID 2660 wrote to memory of 2468 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 30 PID 2660 wrote to memory of 2468 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 30 PID 2660 wrote to memory of 2468 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 30 PID 2660 wrote to memory of 2468 2660 VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe 30 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 1164 wrote to memory of 2792 1164 tvvwpnxiwcsk.exe 34 PID 2792 wrote to memory of 1892 2792 tvvwpnxiwcsk.exe 35 PID 2792 wrote to memory of 1892 2792 tvvwpnxiwcsk.exe 35 PID 2792 wrote to memory of 1892 2792 tvvwpnxiwcsk.exe 35 PID 2792 wrote to memory of 1892 2792 tvvwpnxiwcsk.exe 35 PID 2792 wrote to memory of 2304 2792 tvvwpnxiwcsk.exe 44 PID 2792 wrote to memory of 2304 2792 tvvwpnxiwcsk.exe 44 PID 2792 wrote to memory of 2304 2792 tvvwpnxiwcsk.exe 44 PID 2792 wrote to memory of 2304 2792 tvvwpnxiwcsk.exe 44 PID 2792 wrote to memory of 2052 2792 tvvwpnxiwcsk.exe 45 PID 2792 wrote to memory of 2052 2792 tvvwpnxiwcsk.exe 45 PID 2792 wrote to memory of 2052 2792 tvvwpnxiwcsk.exe 45 PID 2792 wrote to memory of 2052 2792 tvvwpnxiwcsk.exe 45 PID 2792 wrote to memory of 2364 2792 tvvwpnxiwcsk.exe 49 PID 2792 wrote to memory of 2364 2792 tvvwpnxiwcsk.exe 49 PID 2792 wrote to memory of 2364 2792 tvvwpnxiwcsk.exe 49 PID 2792 wrote to memory of 2364 2792 tvvwpnxiwcsk.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tvvwpnxiwcsk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tvvwpnxiwcsk.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_501d52bcc05636268a66a6e9f1c5c4ad.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\tvvwpnxiwcsk.exeC:\Windows\tvvwpnxiwcsk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\tvvwpnxiwcsk.exeC:\Windows\tvvwpnxiwcsk.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:2304
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
PID:2052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TVVWPN~1.EXE5⤵PID:2364
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- Deletes itself
PID:2468
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d7a7f524ff357bf2c7aee0faeada2f12
SHA123a81425d8958451ba8219d27f8f155cd8aef044
SHA256af1ab3cca34ca879202026121759e9d07a938d8050acdc0f331d2ce4266344ec
SHA51265e4226c01a032f95154f4b1e7d41897516547ffb4cec1c7c82f2147d1c6ed114c33b291a900fc337921c6bd17bc7d8bc99a95dfd4a47d27603b006e5fb50f09
-
Filesize
67KB
MD561abe745fd19ac044bfee41daa6793db
SHA1b88500fc2ca15ee9e4306df8bf0d3863b48b8d9e
SHA256253c27f37118a4eb50f8e3a7a040dee61cd7fadbc6db5027398959003fea6a26
SHA51249216788b68bcf7a50a8677329793eeb921ce1d5c8e136d6454e375897739e4c56826ab770ef28b07c34ddd067799c32f91627afc712136cfe5437d87271ea95
-
Filesize
2KB
MD5f838012038ddc0b4e102017f536982f7
SHA18f39d36c29065a3c225b02bc2526fbb43c2aa301
SHA256fa4ecbc8222f9cabcbe6d86a983eb7e9fc263c9ee07d459fbfbf22f0f53f3ffa
SHA512879dd5ffee0eb1bd5d707db695316bc610c55f3520898b83a8452815aa1a316c8617ebd3332ac1118ab3bcb50f78204a966c740917d792aa4756c3d09697c863
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD58a16e2cb3a9d1eb6d4314f1269b8df6a
SHA1fb40c0c73a57cf8b0775622a22c354a03bb9b9bc
SHA25680b96504b6f7444f954222095de028224106d48c3fe760a96de4eac43f462af9
SHA5126abcf7d7910f32fd1e5900767be930058e963299ad84a44192928a1cb4353a535bc84553019153084e48cde16bb1349a1cec8874a65ac4d1357f9e2d594979c3
-
Filesize
109KB
MD556c419502487fdf029a9b8b13e5d4867
SHA18442ca1d0969d1b82e29a4049349ce2a6e1fe87d
SHA2569d1156683ca5f6355c1c3a51640d0edcdf97f9d71466a8c3bc18c558096a16ff
SHA5128c05dabb970148f8efbe633b5e5900123eb86b87ee2f390e252e32578ddcadf955f1418e49c67fe6a6877ea2d73ef91b0f7839912f284fd7debb5bcd3fdc69af
-
Filesize
173KB
MD5195a065a0e8a23ee7839d15d1d45ac61
SHA1b4113c3d179e2ae501adfdef7fc479b84b0475cb
SHA25620a0b7c1291ce3378c4b29be53db7fd895177d77af8b0d759c9455d6747c4dae
SHA5121f289e536ca6c5c265b03d6501e1768aa603ab52f4755083c4a83fabfd4e072e58353610cb1960856dae6796e9c49deda79440520fb97f91f08e0e005753402e
-
Filesize
368KB
MD5501d52bcc05636268a66a6e9f1c5c4ad
SHA12199071c4190b6aae6ec7dc65ced83301883d714
SHA2567659872c938b820b351446509964ed4fcbc405b58e43694722f00bb42b277dd6
SHA512d72db00dad74a6d15d59cd7dbb401f5f86706242b95a6c57dc12c9b33590fefe951b56043eae3f0125bd5240baad46edd919872820e40a8dac5109a3a7e222b8