Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
17-07-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe
Resource
win10v2004-20220414-en
General
-
Target
52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe
-
Size
325KB
-
MD5
4638dcaef1732ca87b223ddf90ff4828
-
SHA1
1a2303d4521505c7c3fcd54ca1882240c4fc72e6
-
SHA256
52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e
-
SHA512
db00ec5f08801ae14a135e0de47ac6161c29dd3946234dc43fe7a649edb6a05dc572a76b35fe363df9e954033381158dc16dc63a2ae682537a13526be2ef1f3e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+ftvql.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/CBA0A4FF1DD257A6
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/CBA0A4FF1DD257A6
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/CBA0A4FF1DD257A6
http://xlowfznrg4wf7dli.ONION/CBA0A4FF1DD257A6
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+ftvql.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1532 fxtojbpqqatx.exe -
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\PingApprove.crw => C:\Users\Admin\Pictures\PingApprove.crw.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\SubmitCopy.crw => C:\Users\Admin\Pictures\SubmitCopy.crw.mp3 fxtojbpqqatx.exe File opened for modification C:\Users\Admin\Pictures\UnprotectReset.tiff fxtojbpqqatx.exe File opened for modification C:\Users\Admin\Pictures\CheckpointResolve.tiff fxtojbpqqatx.exe File opened for modification C:\Users\Admin\Pictures\CompleteTrace.tiff fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\ConnectClose.png => C:\Users\Admin\Pictures\ConnectClose.png.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\CompleteTrace.tiff => C:\Users\Admin\Pictures\CompleteTrace.tiff.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\MoveAdd.raw => C:\Users\Admin\Pictures\MoveAdd.raw.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\UnprotectReset.tiff => C:\Users\Admin\Pictures\UnprotectReset.tiff.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\WatchClose.raw => C:\Users\Admin\Pictures\WatchClose.raw.mp3 fxtojbpqqatx.exe File opened for modification C:\Users\Admin\Pictures\AddDeny.tiff fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\AddDeny.tiff => C:\Users\Admin\Pictures\AddDeny.tiff.mp3 fxtojbpqqatx.exe File renamed C:\Users\Admin\Pictures\CheckpointResolve.tiff => C:\Users\Admin\Pictures\CheckpointResolve.tiff.mp3 fxtojbpqqatx.exe -
Deletes itself 1 IoCs
pid Process 1128 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN fxtojbpqqatx.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\ddrppja = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\fxtojbpqqatx.exe" fxtojbpqqatx.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jre7\lib\security\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Mail\es-ES\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Defender\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows NT\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Journal\en-US\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\_ReCoVeRy_+ftvql.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt fxtojbpqqatx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+ftvql.png fxtojbpqqatx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_ReCoVeRy_+ftvql.html fxtojbpqqatx.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fxtojbpqqatx.exe 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe File opened for modification C:\Windows\fxtojbpqqatx.exe 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AFAD7D91-0573-11ED-AA73-6EB64412F54B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 272 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe 1532 fxtojbpqqatx.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe Token: SeDebugPrivilege 1532 fxtojbpqqatx.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: SeBackupPrivilege 1868 vssvc.exe Token: SeRestorePrivilege 1868 vssvc.exe Token: SeAuditPrivilege 1868 vssvc.exe Token: SeIncreaseQuotaPrivilege 1072 WMIC.exe Token: SeSecurityPrivilege 1072 WMIC.exe Token: SeTakeOwnershipPrivilege 1072 WMIC.exe Token: SeLoadDriverPrivilege 1072 WMIC.exe Token: SeSystemProfilePrivilege 1072 WMIC.exe Token: SeSystemtimePrivilege 1072 WMIC.exe Token: SeProfSingleProcessPrivilege 1072 WMIC.exe Token: SeIncBasePriorityPrivilege 1072 WMIC.exe Token: SeCreatePagefilePrivilege 1072 WMIC.exe Token: SeBackupPrivilege 1072 WMIC.exe Token: SeRestorePrivilege 1072 WMIC.exe Token: SeShutdownPrivilege 1072 WMIC.exe Token: SeDebugPrivilege 1072 WMIC.exe Token: SeSystemEnvironmentPrivilege 1072 WMIC.exe Token: SeRemoteShutdownPrivilege 1072 WMIC.exe Token: SeUndockPrivilege 1072 WMIC.exe Token: SeManageVolumePrivilege 1072 WMIC.exe Token: 33 1072 WMIC.exe Token: 34 1072 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 808 iexplore.exe 728 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 808 iexplore.exe 808 iexplore.exe 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1532 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 27 PID 2000 wrote to memory of 1532 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 27 PID 2000 wrote to memory of 1532 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 27 PID 2000 wrote to memory of 1532 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 27 PID 2000 wrote to memory of 1128 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 28 PID 2000 wrote to memory of 1128 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 28 PID 2000 wrote to memory of 1128 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 28 PID 2000 wrote to memory of 1128 2000 52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe 28 PID 1532 wrote to memory of 2008 1532 fxtojbpqqatx.exe 30 PID 1532 wrote to memory of 2008 1532 fxtojbpqqatx.exe 30 PID 1532 wrote to memory of 2008 1532 fxtojbpqqatx.exe 30 PID 1532 wrote to memory of 2008 1532 fxtojbpqqatx.exe 30 PID 1532 wrote to memory of 272 1532 fxtojbpqqatx.exe 38 PID 1532 wrote to memory of 272 1532 fxtojbpqqatx.exe 38 PID 1532 wrote to memory of 272 1532 fxtojbpqqatx.exe 38 PID 1532 wrote to memory of 272 1532 fxtojbpqqatx.exe 38 PID 1532 wrote to memory of 808 1532 fxtojbpqqatx.exe 39 PID 1532 wrote to memory of 808 1532 fxtojbpqqatx.exe 39 PID 1532 wrote to memory of 808 1532 fxtojbpqqatx.exe 39 PID 1532 wrote to memory of 808 1532 fxtojbpqqatx.exe 39 PID 808 wrote to memory of 1704 808 iexplore.exe 41 PID 808 wrote to memory of 1704 808 iexplore.exe 41 PID 808 wrote to memory of 1704 808 iexplore.exe 41 PID 808 wrote to memory of 1704 808 iexplore.exe 41 PID 1532 wrote to memory of 1072 1532 fxtojbpqqatx.exe 42 PID 1532 wrote to memory of 1072 1532 fxtojbpqqatx.exe 42 PID 1532 wrote to memory of 1072 1532 fxtojbpqqatx.exe 42 PID 1532 wrote to memory of 1072 1532 fxtojbpqqatx.exe 42 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fxtojbpqqatx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fxtojbpqqatx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe"C:\Users\Admin\AppData\Local\Temp\52e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\fxtojbpqqatx.exeC:\Windows\fxtojbpqqatx.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1532 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:808 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1704
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\52E13C~1.EXE2⤵
- Deletes itself
PID:1128
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59ccc9edf7596875d876d3900e2b3337f
SHA18b13099f64b3b36ae47f3f23babae98f696dec7c
SHA256584ac134706cf1af0b74c5c2cb4b05ecc4f8a68361f215335cbff37970c5acc4
SHA512acc057147eaeaccd7f9a657f0fc052c7f9c2467e1896145c081368d7ad837c44b45ea0c301e4365a63e3efe18287c401f1726c2a99a81d7e6129eaa54682d2c2
-
Filesize
1KB
MD55ad1bc78353fb346f48b53becab61a3a
SHA1f2138d250eb9fd9ff5cf631f8b34fbac08e9d7a1
SHA25661d92d4c0d4fbe9d0dc14ffc94d85661abe48bfb3f5534bb999db2e68eed43e4
SHA512025a578b8b91224f1c2fcf24222a3779ce66796a9794e6f1b0e5715ee184195f0f2f60294a0fcb4ee68f63ee01e965b7e700f6ceaa400f355345918364cb4434
-
Filesize
65KB
MD55bfc4c85fb7c456ab2a296b80034a409
SHA1182958d21610a8e1041d3eb6df8446c6f7edf55e
SHA256c2225def8b7ec35926d473370582b537c5c795a2bf028e935e6fd4e9b68ea6f6
SHA51287c9e162b63ad3eb96a77d93a60d7d7deb159176e63b5e9606c6df199644201e9f4a27ff40ac1702e17469a7725f41c81782d37e03a9a845b08c6d25070ab484
-
Filesize
325KB
MD54638dcaef1732ca87b223ddf90ff4828
SHA11a2303d4521505c7c3fcd54ca1882240c4fc72e6
SHA25652e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e
SHA512db00ec5f08801ae14a135e0de47ac6161c29dd3946234dc43fe7a649edb6a05dc572a76b35fe363df9e954033381158dc16dc63a2ae682537a13526be2ef1f3e
-
Filesize
325KB
MD54638dcaef1732ca87b223ddf90ff4828
SHA11a2303d4521505c7c3fcd54ca1882240c4fc72e6
SHA25652e13c80fdbd1cae03d0c7121443a06433af173a12c370325df22e97f9afd81e
SHA512db00ec5f08801ae14a135e0de47ac6161c29dd3946234dc43fe7a649edb6a05dc572a76b35fe363df9e954033381158dc16dc63a2ae682537a13526be2ef1f3e