Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe
Resource
win10v2004-20240226-en
General
-
Target
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe
-
Size
352KB
-
MD5
52aa7e36c5636d8071e21deac876dcbb
-
SHA1
52e97285ecdb7de4d7130e68ccd894f228f6090d
-
SHA256
d50b6e077e629c2e0f8bb36e85df27977643a472277f254167aef19f8525fd01
-
SHA512
79cbd1bdf4de7a10020442402e837948df5ca99ab6cf5eefa659eccb4f629a7126b3ee2a8fd23fa6fd1fc8b96faa2afca65255639ea7816563cbaa157c521e66
-
SSDEEP
6144:IMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:ITb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ikasw.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/284EB5CCB71755A3
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/284EB5CCB71755A3
http://yyre45dbvn2nhbefbmh.begumvelic.at/284EB5CCB71755A3
http://xlowfznrg4wf7dli.ONION/284EB5CCB71755A3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (393) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2848 cmd.exe -
Drops startup file 3 IoCs
Processes:
mlyfyqgaiawr.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe -
Executes dropped EXE 1 IoCs
Processes:
mlyfyqgaiawr.exepid process 3012 mlyfyqgaiawr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mlyfyqgaiawr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\hppnkuw = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mlyfyqgaiawr.exe" mlyfyqgaiawr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
mlyfyqgaiawr.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\settings.js mlyfyqgaiawr.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\cpu.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\RSSFeeds.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Mail\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\slideShow.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\currency.css mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_ReCoVeRy_+ikasw.html mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\_ReCoVeRy_+ikasw.txt mlyfyqgaiawr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\_ReCoVeRy_+ikasw.png mlyfyqgaiawr.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exedescription ioc process File created C:\Windows\mlyfyqgaiawr.exe VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe File opened for modification C:\Windows\mlyfyqgaiawr.exe VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 7084363c29bbda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ec6e8d8b39b22b408ec2fbd13338791100000000020000000000106600000001000020000000a94a21d3a0accc82799c7e5cc450ecd248918068e3402681b1c5e55f48a1462b000000000e80000000020000200000008b05d7e2052c6d8acb24484927dcf90c44f2b310f732d500f923090aa85780d990000000ea4a4c8138f83b0b281293c8be2488c58a497985374069b27d3f7ae48f95f2e6054e8cf98a7f712b4e83273bf182544169a436d3cb7b8d8bd12eb73160153da9ef3492d42f95eb2617ce5cb0d2da2420f8a4d1bd4f11b6ec2e5ac1982a649c22bd778a861ae3d658538bc8ada98db0792961cdedb3d15584b2808cee20e03cf42c0d7ceb52a928642cd5419761384af24000000090ff04dfa618426c062c95ebef7b073db86049d23e2d0dc2975a43c1bb1faf069ad3a42a8fd9188b29c2a97838ad6b4878bf06aca59c60dc8a135b46b87bd57b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ec6e8d8b39b22b408ec2fbd1333879110000000002000000000010660000000100002000000081a62b6be134442a29724d0ad6bd877d99063a6d1765c352ed6369eda4667239000000000e800000000200002000000068635c7f9355630b37373ca601a7afaffa472622a15700d6cd69a14b0a07e346200000000b06b1f53934ebd78d13fc8d84a226eee3686844bbb046a9583c99c392cafb29400000003ad81f2164abfa164375b93b2083d45ac9b2b9ad3bb19e6f4a6b9539a25c57fabe9889294c99523af7f65480a0a8fb219b3c61d929ae21f39e8642e491f4b1bf iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6779ECD1-271C-11EF-97FB-6A55B5C6A64E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2904 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mlyfyqgaiawr.exepid process 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe 3012 mlyfyqgaiawr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exemlyfyqgaiawr.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe Token: SeDebugPrivilege 3012 mlyfyqgaiawr.exe Token: SeIncreaseQuotaPrivilege 2608 WMIC.exe Token: SeSecurityPrivilege 2608 WMIC.exe Token: SeTakeOwnershipPrivilege 2608 WMIC.exe Token: SeLoadDriverPrivilege 2608 WMIC.exe Token: SeSystemProfilePrivilege 2608 WMIC.exe Token: SeSystemtimePrivilege 2608 WMIC.exe Token: SeProfSingleProcessPrivilege 2608 WMIC.exe Token: SeIncBasePriorityPrivilege 2608 WMIC.exe Token: SeCreatePagefilePrivilege 2608 WMIC.exe Token: SeBackupPrivilege 2608 WMIC.exe Token: SeRestorePrivilege 2608 WMIC.exe Token: SeShutdownPrivilege 2608 WMIC.exe Token: SeDebugPrivilege 2608 WMIC.exe Token: SeSystemEnvironmentPrivilege 2608 WMIC.exe Token: SeRemoteShutdownPrivilege 2608 WMIC.exe Token: SeUndockPrivilege 2608 WMIC.exe Token: SeManageVolumePrivilege 2608 WMIC.exe Token: 33 2608 WMIC.exe Token: 34 2608 WMIC.exe Token: 35 2608 WMIC.exe Token: SeIncreaseQuotaPrivilege 2608 WMIC.exe Token: SeSecurityPrivilege 2608 WMIC.exe Token: SeTakeOwnershipPrivilege 2608 WMIC.exe Token: SeLoadDriverPrivilege 2608 WMIC.exe Token: SeSystemProfilePrivilege 2608 WMIC.exe Token: SeSystemtimePrivilege 2608 WMIC.exe Token: SeProfSingleProcessPrivilege 2608 WMIC.exe Token: SeIncBasePriorityPrivilege 2608 WMIC.exe Token: SeCreatePagefilePrivilege 2608 WMIC.exe Token: SeBackupPrivilege 2608 WMIC.exe Token: SeRestorePrivilege 2608 WMIC.exe Token: SeShutdownPrivilege 2608 WMIC.exe Token: SeDebugPrivilege 2608 WMIC.exe Token: SeSystemEnvironmentPrivilege 2608 WMIC.exe Token: SeRemoteShutdownPrivilege 2608 WMIC.exe Token: SeUndockPrivilege 2608 WMIC.exe Token: SeManageVolumePrivilege 2608 WMIC.exe Token: 33 2608 WMIC.exe Token: 34 2608 WMIC.exe Token: 35 2608 WMIC.exe Token: SeBackupPrivilege 2364 vssvc.exe Token: SeRestorePrivilege 2364 vssvc.exe Token: SeAuditPrivilege 2364 vssvc.exe Token: SeIncreaseQuotaPrivilege 2524 WMIC.exe Token: SeSecurityPrivilege 2524 WMIC.exe Token: SeTakeOwnershipPrivilege 2524 WMIC.exe Token: SeLoadDriverPrivilege 2524 WMIC.exe Token: SeSystemProfilePrivilege 2524 WMIC.exe Token: SeSystemtimePrivilege 2524 WMIC.exe Token: SeProfSingleProcessPrivilege 2524 WMIC.exe Token: SeIncBasePriorityPrivilege 2524 WMIC.exe Token: SeCreatePagefilePrivilege 2524 WMIC.exe Token: SeBackupPrivilege 2524 WMIC.exe Token: SeRestorePrivilege 2524 WMIC.exe Token: SeShutdownPrivilege 2524 WMIC.exe Token: SeDebugPrivilege 2524 WMIC.exe Token: SeSystemEnvironmentPrivilege 2524 WMIC.exe Token: SeRemoteShutdownPrivilege 2524 WMIC.exe Token: SeUndockPrivilege 2524 WMIC.exe Token: SeManageVolumePrivilege 2524 WMIC.exe Token: 33 2524 WMIC.exe Token: 34 2524 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2688 iexplore.exe 2440 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2688 iexplore.exe 2688 iexplore.exe 2100 IEXPLORE.EXE 2100 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
VirusShare_52aa7e36c5636d8071e21deac876dcbb.exemlyfyqgaiawr.exeiexplore.exedescription pid process target process PID 2772 wrote to memory of 3012 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe mlyfyqgaiawr.exe PID 2772 wrote to memory of 3012 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe mlyfyqgaiawr.exe PID 2772 wrote to memory of 3012 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe mlyfyqgaiawr.exe PID 2772 wrote to memory of 3012 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe mlyfyqgaiawr.exe PID 2772 wrote to memory of 2848 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe cmd.exe PID 2772 wrote to memory of 2848 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe cmd.exe PID 2772 wrote to memory of 2848 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe cmd.exe PID 2772 wrote to memory of 2848 2772 VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe cmd.exe PID 3012 wrote to memory of 2608 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2608 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2608 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2608 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2904 3012 mlyfyqgaiawr.exe NOTEPAD.EXE PID 3012 wrote to memory of 2904 3012 mlyfyqgaiawr.exe NOTEPAD.EXE PID 3012 wrote to memory of 2904 3012 mlyfyqgaiawr.exe NOTEPAD.EXE PID 3012 wrote to memory of 2904 3012 mlyfyqgaiawr.exe NOTEPAD.EXE PID 3012 wrote to memory of 2688 3012 mlyfyqgaiawr.exe iexplore.exe PID 3012 wrote to memory of 2688 3012 mlyfyqgaiawr.exe iexplore.exe PID 3012 wrote to memory of 2688 3012 mlyfyqgaiawr.exe iexplore.exe PID 3012 wrote to memory of 2688 3012 mlyfyqgaiawr.exe iexplore.exe PID 2688 wrote to memory of 2100 2688 iexplore.exe IEXPLORE.EXE PID 2688 wrote to memory of 2100 2688 iexplore.exe IEXPLORE.EXE PID 2688 wrote to memory of 2100 2688 iexplore.exe IEXPLORE.EXE PID 2688 wrote to memory of 2100 2688 iexplore.exe IEXPLORE.EXE PID 3012 wrote to memory of 2524 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2524 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2524 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 2524 3012 mlyfyqgaiawr.exe WMIC.exe PID 3012 wrote to memory of 1712 3012 mlyfyqgaiawr.exe cmd.exe PID 3012 wrote to memory of 1712 3012 mlyfyqgaiawr.exe cmd.exe PID 3012 wrote to memory of 1712 3012 mlyfyqgaiawr.exe cmd.exe PID 3012 wrote to memory of 1712 3012 mlyfyqgaiawr.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
mlyfyqgaiawr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mlyfyqgaiawr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mlyfyqgaiawr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_52aa7e36c5636d8071e21deac876dcbb.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\mlyfyqgaiawr.exeC:\Windows\mlyfyqgaiawr.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2904
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MLYFYQ~1.EXE3⤵PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵
- Deletes itself
PID:2848
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5f0899e3d94437824c536b88b9caf49fc
SHA16ed3b3fba7cc01ae9111665a36e1f0978dd93d29
SHA2564c561e5ddabbfadd22ff3875f0a0793e01b04ab9b444abac8ebfff2282314680
SHA5128d65b2d24c1484cc17de73199d59836a97d7899f3d94ee9328a9dd760e9539c66943e9b3da300cfb03d7cb873862d2f425e6dc16bd2eb39ec2b2f16f1cd034dc
-
Filesize
65KB
MD5e951185d09bfa0fdcd16a1591e8dfbb8
SHA15bd55247b2801a1711e18c4adf7fec134c6e5b44
SHA25685355dd1ded9c620f7a90ce21955a75d5f4f4fbd321fe1a5eceb2de78c1fe90d
SHA5129ed167f60f09da859ecdbd573fbcbd22c52141c95b9e2699870b30e272405d22a730d2b6052a751d2cb30cfe6e8ec28a3b11b43f2fc9b9faac55fd3b1d86ecf0
-
Filesize
1KB
MD59b42c3a7bdeb3622006c890d5f35f664
SHA17067b047ebab0a492e349ed6d4b96559103a484e
SHA256fc56a185c2311102ba0e8f88839c75144018f6fd010689a2f525076fdd4989e2
SHA512b34eaf01a0404cecac928efd5124c8033fde8e6f10be4cb57f14fd1f702d6cacf5ec67a66e6866c80be66b37c49179eee31493dfb61016168f142e170bccc0aa
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD557807c9c65a7a7d461335956f7470766
SHA1ab7c2c4eadcc36610eb90362358f39b8205188f5
SHA256ba6e3b98a92a376ea22734d0f9f85c7e08667549e07ae497f7f2fae2f50a5994
SHA512e359c248f97e94c9edaa3bfdf06351f91b797bc2a9b9daf72f918656d8683a2b283bbad9bc9088c59d71779315aca708f09d90d637a02f7a618cc66c5b9ea1fa
-
Filesize
109KB
MD5184be399756619789f99655be51145a1
SHA1ba7b98aa37a96d5d8bd1cb87b15422498044ebb5
SHA2560cf6cbb49f26246d7defa2d209a19e7e7a011853b9e5da27963bf96cd0bba24c
SHA512fc065f6f7056806347ed55fa30d4790ae36f7b9f9ee66ba35f498cd66db6fedcbee4cc69c1edcf9a52d41ee37ebac4e660b4407047a91021e3754589760f8e86
-
Filesize
173KB
MD5af4969c47bd743f481720553aa98c142
SHA1fc42aaaa350365d41b1125a4488ac6eb5ea42e79
SHA2561ac3d76488af21721cea12125ec1524c504cd76f4fa0466c7e955fb1ee66f526
SHA512d0ca5b5fb9e740b89501eb79c80574969981c740662cd7f05580916fd8aa60bb0f90ffc0bb232081aba642259b73f6f99747c8c2bc6fe8d3c0325a4d406a0892
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f39fe4b36e9bfe425e4dc75077ada3a
SHA138fbf61a00b5ee77683a5f5cc9e14e823d0f7b4e
SHA25608f46f6668a96591ae4efc61fea90b9e0ae0e5899e3a8c662a25c1f37b4a2828
SHA512cd7e6a693b4b9774e3f5a686bc117e9df289b04ac6cecf3b439ff042c624f5b1149e09fa75c1895587dbc2716175d322b596e6d14fecd5259866ee4e33d5f389
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e15e39d4d1156f750cf8e2eb3a58bae4
SHA15564314c9d9f4c913c45f1dafa82aa623418fe6c
SHA25668b40acef7e62ab995e241f506cb673722479b701106a0d5e34c30b32fef7860
SHA5120c68da3e8b077b878ff390455ebbc8757f2db00582fac0ca2c5a6801377c890eb377aa5fcc6c78206b28aa67d88748721d1d4dcb2cde8c6bd656b05c007f240f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5588faefa38c328f7c87b3fc6cf7ddd30
SHA159dce153c850754c6b52d76c7b55199ad74bc149
SHA2564c6103a49a6f53902df8bea2776d6118190b1cc30b2203c9575e8d278197179e
SHA512fbb769aa026f89317a96847c5006293be4730242afc7da61deaf718c69b5ddc025f6523caf37efddf0bddcc21f415653f61193c127fe2833ed9a1b795c43e811
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549e47baa8bd75ba36e65bd95dfd373ee
SHA1dbcad76769494381feb0a70bf77c1e1c5f8fba08
SHA2567f9ea39c38670d94be12ccac73d7dcfd9bc3c052055279f9a9cf7ea60d8a03d4
SHA512e6102f80c73e445e38204e5b2bb3e068eb72c2df2f9c171346240416ba5ea7cffc7d315b36a438f53e112f90c0438c21d58f80c496f84a94119893fc9b0a80ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5838fa13f09c5896b341f73d632cb108c
SHA1ff31c5f9cabf65d65abac7b9a9e8ece9fcfa9437
SHA2560b6ba25d7419ddf235619a7efec40aa9046d0e040784e80f54192908b33f13d4
SHA512b67fda641a361fad68e992d3af94e383b838880ed56d757a661a625087298f4724267c5492c76be9f7ed17c92d5f3ce19758245e34197aacc114b74631aa4d0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5041366f9c86ef3a78498c91ce27b90a0
SHA1c4839b58b3ba8e7fe206ba0e2c4538333eb87bf5
SHA2562d9023ed529771f087ce4fd01b7129f958156e0e5e026091ac9f0eef8152886b
SHA5124c62ed976f0c0488b617b34d2867bec2cfdf865df74dc539bf9d83ff6f05a003e2af962d1ecba3a9107c7e28954bfd5782ea99e1923419f9bad1ffa5ebf92643
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570b8718667690b2caade599ce9b1d528
SHA1d4b090d8ef02fec435ccb34734fb99f271c6c9c9
SHA2563c99996554ff80d5c2d242e1d4d8dde4e97598c98440330f830f03bea03f8d86
SHA51296093f160405db353dc1bf6fc3b00f34275e26d639e3520972de1089cf6435366073595ac3deb43244ada98c677de0eaabaf0bd384fd38d85e065c923ddb38e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa2df340a5392a851e4dad57b29efb9b
SHA15fbe9ba7a36992a4e96ea2b06f9a1ce9544178d0
SHA256c8ae2712484b277e549f88c831b7a09f4b7c3601dd74dd06551c4487370d00ea
SHA51292f364d4a431e0dba9007981913058ad4f421780d0214038f39420aa464e9a9dbe9a0800af9c8c8627d0499ca40096703748a0f3d5aa9b91baddf4aa2c4b627c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581a71924ac71ed5b2eeb5f78bcec5ae3
SHA1ad9923021d60b4d71f0b27aba165ab767c4c722a
SHA25650fdb1537a608104f5da823d31d34ac9a0b69d7187ad529065b2eb0ddbbacf7a
SHA512d42801c6dcba64aac0130f553567607721bfd76a43a5e43aac9af115e6f5654d8092bb1914af111e50a7700b217f374086754af791f6e87e32c2dd23b78e9315
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD552aa7e36c5636d8071e21deac876dcbb
SHA152e97285ecdb7de4d7130e68ccd894f228f6090d
SHA256d50b6e077e629c2e0f8bb36e85df27977643a472277f254167aef19f8525fd01
SHA51279cbd1bdf4de7a10020442402e837948df5ca99ab6cf5eefa659eccb4f629a7126b3ee2a8fd23fa6fd1fc8b96faa2afca65255639ea7816563cbaa157c521e66