Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_5092d1d7abb882028147df297432ca49.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_5092d1d7abb882028147df297432ca49.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_5092d1d7abb882028147df297432ca49.exe
-
Size
381KB
-
MD5
5092d1d7abb882028147df297432ca49
-
SHA1
101d56d520a89ac973099959a317a790d7b75130
-
SHA256
3fb80b937831aca246d838a129d4e094b8de7fc513fe14f311e1bbaf67cb8a99
-
SHA512
aec9a4a561978251bc537675fad16818522c6cd6b8f6e5700f96ded4d0c2ba4bd50c5efc8ec5e2ab30fe56f5209e21f1af16f4fb7b599db8184266e474b7a898
-
SSDEEP
6144:bU+DRYgAOEYI146+ziWRKrY7350PeR21AG+KpAy:l9YgaTl+ziTrY7pAxdpAy
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+utaqn.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6AA7C2BEEF34AD47
http://tes543berda73i48fsdfsd.keratadze.at/6AA7C2BEEF34AD47
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6AA7C2BEEF34AD47
http://xlowfznrg4wf7dli.ONION/6AA7C2BEEF34AD47
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (386) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2532 cmd.exe -
Drops startup file 3 IoCs
Processes:
xpkcnkuwfvsg.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe -
Executes dropped EXE 1 IoCs
Processes:
xpkcnkuwfvsg.exepid process 2608 xpkcnkuwfvsg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xpkcnkuwfvsg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\mdtibyaptxac = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xpkcnkuwfvsg.exe\"" xpkcnkuwfvsg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xpkcnkuwfvsg.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Mail\fr-FR\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Media Player\en-US\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jre7\lib\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\fr-FR\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\weather.css xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Google\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\localizedStrings.js xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\localizedSettings.css xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Journal\de-DE\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Media Player\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\library.js xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_RECOVERY_+utaqn.txt xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Java\jre7\bin\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\_RECOVERY_+utaqn.png xpkcnkuwfvsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_RECOVERY_+utaqn.html xpkcnkuwfvsg.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_5092d1d7abb882028147df297432ca49.exedescription ioc process File created C:\Windows\xpkcnkuwfvsg.exe VirusShare_5092d1d7abb882028147df297432ca49.exe File opened for modification C:\Windows\xpkcnkuwfvsg.exe VirusShare_5092d1d7abb882028147df297432ca49.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009b061ebef9d97f4eb1b5105fe4b242bf000000000200000000001066000000010000200000001cc460ba12078af7be69eb82d7729db2b3ddb0a04b646ae24f2831754d25000e000000000e8000000002000020000000ba60074a898c9ca71c8a50b3698722533bafd8732fe1faadde680b67d3356b2420000000038f0df541e9dc0e8079ce677b06e9d006fd16e430f07b82e4250bfb10084ebb4000000075a4038d9494db8eeb98d58fc4902493c26cf5cef87a2f519f855ad1c4d39b3cf644a526f1c4e5dfa0802381e8d4f9902fb8205e79fae9042b0e8f78620595cd iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0a64be428bbda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0F74DFE1-271C-11EF-9CBB-52ADCDCA366E} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 832 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xpkcnkuwfvsg.exepid process 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe 2608 xpkcnkuwfvsg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_5092d1d7abb882028147df297432ca49.exexpkcnkuwfvsg.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe Token: SeDebugPrivilege 2608 xpkcnkuwfvsg.exe Token: SeIncreaseQuotaPrivilege 2932 WMIC.exe Token: SeSecurityPrivilege 2932 WMIC.exe Token: SeTakeOwnershipPrivilege 2932 WMIC.exe Token: SeLoadDriverPrivilege 2932 WMIC.exe Token: SeSystemProfilePrivilege 2932 WMIC.exe Token: SeSystemtimePrivilege 2932 WMIC.exe Token: SeProfSingleProcessPrivilege 2932 WMIC.exe Token: SeIncBasePriorityPrivilege 2932 WMIC.exe Token: SeCreatePagefilePrivilege 2932 WMIC.exe Token: SeBackupPrivilege 2932 WMIC.exe Token: SeRestorePrivilege 2932 WMIC.exe Token: SeShutdownPrivilege 2932 WMIC.exe Token: SeDebugPrivilege 2932 WMIC.exe Token: SeSystemEnvironmentPrivilege 2932 WMIC.exe Token: SeRemoteShutdownPrivilege 2932 WMIC.exe Token: SeUndockPrivilege 2932 WMIC.exe Token: SeManageVolumePrivilege 2932 WMIC.exe Token: 33 2932 WMIC.exe Token: 34 2932 WMIC.exe Token: 35 2932 WMIC.exe Token: SeIncreaseQuotaPrivilege 2932 WMIC.exe Token: SeSecurityPrivilege 2932 WMIC.exe Token: SeTakeOwnershipPrivilege 2932 WMIC.exe Token: SeLoadDriverPrivilege 2932 WMIC.exe Token: SeSystemProfilePrivilege 2932 WMIC.exe Token: SeSystemtimePrivilege 2932 WMIC.exe Token: SeProfSingleProcessPrivilege 2932 WMIC.exe Token: SeIncBasePriorityPrivilege 2932 WMIC.exe Token: SeCreatePagefilePrivilege 2932 WMIC.exe Token: SeBackupPrivilege 2932 WMIC.exe Token: SeRestorePrivilege 2932 WMIC.exe Token: SeShutdownPrivilege 2932 WMIC.exe Token: SeDebugPrivilege 2932 WMIC.exe Token: SeSystemEnvironmentPrivilege 2932 WMIC.exe Token: SeRemoteShutdownPrivilege 2932 WMIC.exe Token: SeUndockPrivilege 2932 WMIC.exe Token: SeManageVolumePrivilege 2932 WMIC.exe Token: 33 2932 WMIC.exe Token: 34 2932 WMIC.exe Token: 35 2932 WMIC.exe Token: SeBackupPrivilege 2496 vssvc.exe Token: SeRestorePrivilege 2496 vssvc.exe Token: SeAuditPrivilege 2496 vssvc.exe Token: SeIncreaseQuotaPrivilege 2004 WMIC.exe Token: SeSecurityPrivilege 2004 WMIC.exe Token: SeTakeOwnershipPrivilege 2004 WMIC.exe Token: SeLoadDriverPrivilege 2004 WMIC.exe Token: SeSystemProfilePrivilege 2004 WMIC.exe Token: SeSystemtimePrivilege 2004 WMIC.exe Token: SeProfSingleProcessPrivilege 2004 WMIC.exe Token: SeIncBasePriorityPrivilege 2004 WMIC.exe Token: SeCreatePagefilePrivilege 2004 WMIC.exe Token: SeBackupPrivilege 2004 WMIC.exe Token: SeRestorePrivilege 2004 WMIC.exe Token: SeShutdownPrivilege 2004 WMIC.exe Token: SeDebugPrivilege 2004 WMIC.exe Token: SeSystemEnvironmentPrivilege 2004 WMIC.exe Token: SeRemoteShutdownPrivilege 2004 WMIC.exe Token: SeUndockPrivilege 2004 WMIC.exe Token: SeManageVolumePrivilege 2004 WMIC.exe Token: 33 2004 WMIC.exe Token: 34 2004 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1756 iexplore.exe 2800 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1756 iexplore.exe 1756 iexplore.exe 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
VirusShare_5092d1d7abb882028147df297432ca49.exexpkcnkuwfvsg.exeiexplore.exedescription pid process target process PID 1308 wrote to memory of 2608 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe xpkcnkuwfvsg.exe PID 1308 wrote to memory of 2608 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe xpkcnkuwfvsg.exe PID 1308 wrote to memory of 2608 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe xpkcnkuwfvsg.exe PID 1308 wrote to memory of 2608 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe xpkcnkuwfvsg.exe PID 1308 wrote to memory of 2532 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe cmd.exe PID 1308 wrote to memory of 2532 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe cmd.exe PID 1308 wrote to memory of 2532 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe cmd.exe PID 1308 wrote to memory of 2532 1308 VirusShare_5092d1d7abb882028147df297432ca49.exe cmd.exe PID 2608 wrote to memory of 2932 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2932 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2932 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2932 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 832 2608 xpkcnkuwfvsg.exe NOTEPAD.EXE PID 2608 wrote to memory of 832 2608 xpkcnkuwfvsg.exe NOTEPAD.EXE PID 2608 wrote to memory of 832 2608 xpkcnkuwfvsg.exe NOTEPAD.EXE PID 2608 wrote to memory of 832 2608 xpkcnkuwfvsg.exe NOTEPAD.EXE PID 2608 wrote to memory of 1756 2608 xpkcnkuwfvsg.exe iexplore.exe PID 2608 wrote to memory of 1756 2608 xpkcnkuwfvsg.exe iexplore.exe PID 2608 wrote to memory of 1756 2608 xpkcnkuwfvsg.exe iexplore.exe PID 2608 wrote to memory of 1756 2608 xpkcnkuwfvsg.exe iexplore.exe PID 1756 wrote to memory of 2452 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 2452 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 2452 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 2452 1756 iexplore.exe IEXPLORE.EXE PID 2608 wrote to memory of 2004 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2004 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2004 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 2004 2608 xpkcnkuwfvsg.exe WMIC.exe PID 2608 wrote to memory of 1484 2608 xpkcnkuwfvsg.exe cmd.exe PID 2608 wrote to memory of 1484 2608 xpkcnkuwfvsg.exe cmd.exe PID 2608 wrote to memory of 1484 2608 xpkcnkuwfvsg.exe cmd.exe PID 2608 wrote to memory of 1484 2608 xpkcnkuwfvsg.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xpkcnkuwfvsg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xpkcnkuwfvsg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xpkcnkuwfvsg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_5092d1d7abb882028147df297432ca49.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_5092d1d7abb882028147df297432ca49.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\xpkcnkuwfvsg.exeC:\Windows\xpkcnkuwfvsg.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2608 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:832
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XPKCNK~1.EXE3⤵PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵
- Deletes itself
PID:2532
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD531f644301123115dab19c74bbe31e293
SHA1536a5f3f37e211f80ba69692ae61b7e2d58d6ac6
SHA2565f2d97c2509acaa584fc16176d5353f39365bc4c5df9fe4e18eb72f1b75c7229
SHA512f184135b0b6dac755c3d7abd570f6e94dc9d7180109d44b24842fe5db0ba10c74381ec5018b94c1ec6f489cc6f82134e390befce23631eb130d4682a2446bcaa
-
Filesize
62KB
MD54a74971f244b2f65f5ab29d47aea41ff
SHA18f3da3da5d24ce53c75dc8274f4fedd6dfeaea43
SHA256ce52b47230488754b91a8a6537d5458f175941629929502a37d520814cd1d089
SHA5123454bebf9d7cdbc1f8cdfd35399768677cc620215866c9dd173c3360880f3c21bd129aed3981adb72c0202314aeda4fe70d77f9343d06d4dc0682fccd9ff14ff
-
Filesize
1KB
MD544d4f08b21dee0603391723b45f14a6c
SHA12d334728f53c653b5573a13e190182aed17ba912
SHA256f68694440cc35cba7368aef86edab6d0476297e1e510d7c9aa86031210f7af68
SHA512737ad3443d362e1dd1c5547a7510c9b266ce0c64daa1b61655b869fdb5ae59635adb004ff3b13134dbf5ecd3b93f30e51ba293f28dfb7d11185c473682335a34
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5dc5348c9d16278dd5e70eed64eb2ca62
SHA18b29809c03784aa825992a3958ec85608a4ca5ec
SHA2564a767f3c763bb10b6c0184f2989b6f621c473068be1955d978c1b933da509fe5
SHA5121e149ea6fdc19253c0d9be637fc531dcfb1e5f67f17624b7b3ce42636a7767a16fe4133ba8144a01edc24f955a230ce4acac1bd85700f041ba87598dc8a0e0cc
-
Filesize
109KB
MD55d137964b1f0a9bcc2e3e31c3a78874c
SHA10cc7083baf0a7a7b6401699c9f548a4db6495acf
SHA2566518bfd93ef383bc335ae6620ddd3c061ef24278a8b79a7ecb77011263a2167c
SHA512c2bd3e8013be68bb79caf97d4c0805be1662556a0b626fb6b6c29293c20928f8013d1fa996d82f253c8d3be7954963b5d3839de8a5738fdaf496e53e19524ca6
-
Filesize
173KB
MD5c02871ed542f3fbe123dac2d4e72571c
SHA1e6d7831af5d7c4abc8424809652ad6611113fc24
SHA25602bb81ef6f6786b40c017f2df36bdac1f38ca03618536a376424817730c639d0
SHA512030b8256154638857c1a42414c0e500a104f524579c0cf7a9596f903a5e4018575f04affd0bcf87a1294119ce452302fd1c710b3d7e85a206bcbc35f0a9df514
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53379c25a53ea0a48d11dab4b5d1d9182
SHA122294af80d02358823c5bff108176e6c876daa95
SHA256474c8f03342568cb27ef88a617cebea5eb923259061a53e82629ba2234685985
SHA51241b2bf22e165d25e4ad3b878f97ce30f22972c22db2de4bdaaaaf9770f657bc36432f58d2063ecf398f554f1b3794bbc8cb2e720cf2fe4f4c636714747fb148c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ee3eb9489a36be12fc5ec31d331e5fd
SHA1c1620c6d94008cc21d5e8d7486a9a31cc8e2aecd
SHA256589de6b7610d9ee372b76f5609efd4a6cedfb9f1393e5ae4deb938c9a672693b
SHA51204ea97e34c40595a254c7ee5acad90fe83089687fc970976fb7757451ca8922ae84563129c3208b9dee80586ea9d3942ff9fb05eaf17e657343f4e77f39c467f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56428da4d5a8f54b12a4f2ccb3cc439cf
SHA14590604cd83e10d4539d76adff8232db6555b4b4
SHA2561fd65731d6ffa64acad233aaee773efb9307ed2eccc98925caa125e64ee0265f
SHA512adda9bced17c589607cdfbb3667f2de47c8c03c35043b12abb864f2ee225e9fd682e7370512b260acbe41d0708494b47607f07940432ca85604a7725e5a74600
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD585a816c147076baa3e266c95015007c4
SHA1b79978fc09af7ea2c9a0f44b98516771e9127269
SHA256f2e1bcf9802c6d1ccc0610b3ac7fe739a0a21d9544a18febbc117345f6eaf7d0
SHA512b468ed42faee1adf4db7db4780d95dc6c9681b72639337921fa9cc269eaef329f5927c93995bcfebf9cf7c9ad1f4cb76f582d74d315ab055640a91716292e665
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ecd8e91dcc12a729eafda2f8fde99c3
SHA1c24948e7dee5182698a94fa0c86fe1ed5968c182
SHA25646131b856694e4eb80e4af69cf01bc4879a02a100e846409c3f5f3bc02963dda
SHA5125d92bb7bce77f423c546c04a1196a589e3d57ce66e32df0ffb94e896bddef7963c12c0ae8d1389d89fd39b6487c83b784aed996f180804accd88a3a1aefdd8d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd918ac568515097f2321d018ff07351
SHA1c4440dacb76ad02deae1cc8dfa81d212b6a8efec
SHA256a04116f38a495964955c340380c6e9f5745ebf6716db8916fd4bb614b67f34ad
SHA512f4dd73f3e6059685dbaafa25ad7ca4de82ea2a6b414d840bf09f46512e6389dc20a9a40e11e381796c7103e512b9361ad00fad5e97391e6886bf361db7848310
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a3e7b26ca64473bc3cb9a063326e35e
SHA144b8b444157b0af5ae804e820370acd3f14a9f7d
SHA25682f058c0e70dab30ca5c63b96c9eb71eb3e076487198a323e8172ca5b4280aa6
SHA512c7de6edc65bafce2c900b7c04a98c23280699dc0b577b339c03d59c3ffbc4c6f3de134cabce5a0ec15eecd354fe79a8c42055d213d6b7bdd4e046cf8823194c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5212e3375ad299b1880211d2bf7ce6d10
SHA1cedde9891910931fa7f2299d3cce424f264f87e3
SHA256f789611b599858cad34b57029e716256f4b23224f6480fc0d1f10cc269f065b7
SHA512c1ecc7ae3c3a58201af67004601f7bf387c68e1bcae852fe4e929d32c4dca914374f690296f9da43d9b74929b41f78cc945df46765d2359bc958c04a613ba382
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2b49b75a6e343938cd291f10b97be17
SHA10d3ef4d135c822db01de7596421f9b6ab57ac51e
SHA256aafc40d0e2851ab0ed0761b26524a0820089421863bfd29b9835d1cb51ea7360
SHA512bcbb40a941e98e6799bb992c72ebf5c1be85fdc6b7a7a33615610c4923feccdf34f561f16afceae84e4d75bd1778cc175131df23dcc8effc417e3ba76c4a9214
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa944a91656feccbe57f83b668080aff
SHA1612ff51728e3470a1eb3e5aa5c336c823ed57d65
SHA256ce7efeb2490be7f429ab6980a360aeecc585b00f3ab7ccf7080d1752fb137367
SHA5126a09104292b9f2040b64e46ffe45bd8aa882e237920cd351562da8c306ffb7a60eea3518e6d9dc164060d1482f3dd418ec6fae042e2f74dc9abc597851a4b6d6
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
381KB
MD55092d1d7abb882028147df297432ca49
SHA1101d56d520a89ac973099959a317a790d7b75130
SHA2563fb80b937831aca246d838a129d4e094b8de7fc513fe14f311e1bbaf67cb8a99
SHA512aec9a4a561978251bc537675fad16818522c6cd6b8f6e5700f96ded4d0c2ba4bd50c5efc8ec5e2ab30fe56f5209e21f1af16f4fb7b599db8184266e474b7a898