Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe
Resource
win10v2004-20240412-en
General
-
Target
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe
-
Size
366KB
-
MD5
7ed0e30f6e18ef637b3e64065d7a76bd
-
SHA1
c95232e6dc6413fe1967bf5e280fbfbaf6080016
-
SHA256
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1
-
SHA512
626a5fc54c4cbf9c747ca9cad6f544dd963153d87fdc1c28e57d7fed3d98f17c17ddf030a2f61a86ebe9528fdc5916acb54e8495df40786484a73ac36821572c
-
SSDEEP
6144:Rul3J09D8rPjOXGzsbH9+ZbO9qX+6xSwEFjrEmXo0ptTla7RfkjCmu7:Rulo8rsHcZZJxSnrEAaZkjCmu7
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+vtdcy.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F91E67D5D968BC8A
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F91E67D5D968BC8A
http://yyre45dbvn2nhbefbmh.begumvelic.at/F91E67D5D968BC8A
http://xlowfznrg4wf7dli.ONION/F91E67D5D968BC8A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2152 cmd.exe -
Drops startup file 3 IoCs
Processes:
cqffxneddfxq.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+vtdcy.html cqffxneddfxq.exe -
Executes dropped EXE 1 IoCs
Processes:
cqffxneddfxq.exepid Process 2904 cqffxneddfxq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cqffxneddfxq.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\hbewbssldicq = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\cqffxneddfxq.exe\"" cqffxneddfxq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
cqffxneddfxq.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png cqffxneddfxq.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\calendar.css cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Portable Devices\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\css\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\weather.js cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\es-ES\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png cqffxneddfxq.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Photo Viewer\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg cqffxneddfxq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\calendar.css cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\_RECoVERY_+vtdcy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\calendar.js cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png cqffxneddfxq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js cqffxneddfxq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png cqffxneddfxq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_RECoVERY_+vtdcy.html cqffxneddfxq.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECoVERY_+vtdcy.txt cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png cqffxneddfxq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png cqffxneddfxq.exe -
Drops file in Windows directory 2 IoCs
Processes:
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exedescription ioc Process File created C:\Windows\cqffxneddfxq.exe 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe File opened for modification C:\Windows\cqffxneddfxq.exe 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E7B79D81-0245-11EF-917A-EA263619F6CB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70bf3fbc5296da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "420130344" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e861098c19b4244d8627ee4664a960690000000002000000000010660000000100002000000071526f9e25ab9d77675053d1f9be8778ea691c5e0f79178f8cb13a8565b20746000000000e80000000020000200000006a3fa717ae92bd17ff5538391ecbd40ff857bee82d048da16319563624b0ef1a2000000006c99bc5b36cb529be3162cbaa644d57a7c572a141c84771351ede2e20a31c6b40000000c25451b6bde2b56fd24e215ed458b281785451f7447de0b02cb5bbcd2315da8baea0d7eab73d514c3c762d344dc3463a1858bebefccfee05aa9988cc1c7831d8 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2732 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cqffxneddfxq.exepid Process 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe 2904 cqffxneddfxq.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.execqffxneddfxq.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe Token: SeDebugPrivilege 2904 cqffxneddfxq.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeBackupPrivilege 2452 vssvc.exe Token: SeRestorePrivilege 2452 vssvc.exe Token: SeAuditPrivilege 2452 vssvc.exe Token: SeIncreaseQuotaPrivilege 1696 WMIC.exe Token: SeSecurityPrivilege 1696 WMIC.exe Token: SeTakeOwnershipPrivilege 1696 WMIC.exe Token: SeLoadDriverPrivilege 1696 WMIC.exe Token: SeSystemProfilePrivilege 1696 WMIC.exe Token: SeSystemtimePrivilege 1696 WMIC.exe Token: SeProfSingleProcessPrivilege 1696 WMIC.exe Token: SeIncBasePriorityPrivilege 1696 WMIC.exe Token: SeCreatePagefilePrivilege 1696 WMIC.exe Token: SeBackupPrivilege 1696 WMIC.exe Token: SeRestorePrivilege 1696 WMIC.exe Token: SeShutdownPrivilege 1696 WMIC.exe Token: SeDebugPrivilege 1696 WMIC.exe Token: SeSystemEnvironmentPrivilege 1696 WMIC.exe Token: SeRemoteShutdownPrivilege 1696 WMIC.exe Token: SeUndockPrivilege 1696 WMIC.exe Token: SeManageVolumePrivilege 1696 WMIC.exe Token: 33 1696 WMIC.exe Token: 34 1696 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 2568 iexplore.exe 2520 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 2568 iexplore.exe 2568 iexplore.exe 1528 IEXPLORE.EXE 1528 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.execqffxneddfxq.exeiexplore.exedescription pid Process procid_target PID 2884 wrote to memory of 2904 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 28 PID 2884 wrote to memory of 2904 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 28 PID 2884 wrote to memory of 2904 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 28 PID 2884 wrote to memory of 2904 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 28 PID 2884 wrote to memory of 2152 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 29 PID 2884 wrote to memory of 2152 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 29 PID 2884 wrote to memory of 2152 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 29 PID 2884 wrote to memory of 2152 2884 2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe 29 PID 2904 wrote to memory of 2688 2904 cqffxneddfxq.exe 31 PID 2904 wrote to memory of 2688 2904 cqffxneddfxq.exe 31 PID 2904 wrote to memory of 2688 2904 cqffxneddfxq.exe 31 PID 2904 wrote to memory of 2688 2904 cqffxneddfxq.exe 31 PID 2904 wrote to memory of 2732 2904 cqffxneddfxq.exe 38 PID 2904 wrote to memory of 2732 2904 cqffxneddfxq.exe 38 PID 2904 wrote to memory of 2732 2904 cqffxneddfxq.exe 38 PID 2904 wrote to memory of 2732 2904 cqffxneddfxq.exe 38 PID 2904 wrote to memory of 2568 2904 cqffxneddfxq.exe 39 PID 2904 wrote to memory of 2568 2904 cqffxneddfxq.exe 39 PID 2904 wrote to memory of 2568 2904 cqffxneddfxq.exe 39 PID 2904 wrote to memory of 2568 2904 cqffxneddfxq.exe 39 PID 2568 wrote to memory of 1528 2568 iexplore.exe 41 PID 2568 wrote to memory of 1528 2568 iexplore.exe 41 PID 2568 wrote to memory of 1528 2568 iexplore.exe 41 PID 2568 wrote to memory of 1528 2568 iexplore.exe 41 PID 2904 wrote to memory of 1696 2904 cqffxneddfxq.exe 42 PID 2904 wrote to memory of 1696 2904 cqffxneddfxq.exe 42 PID 2904 wrote to memory of 1696 2904 cqffxneddfxq.exe 42 PID 2904 wrote to memory of 1696 2904 cqffxneddfxq.exe 42 PID 2904 wrote to memory of 1508 2904 cqffxneddfxq.exe 45 PID 2904 wrote to memory of 1508 2904 cqffxneddfxq.exe 45 PID 2904 wrote to memory of 1508 2904 cqffxneddfxq.exe 45 PID 2904 wrote to memory of 1508 2904 cqffxneddfxq.exe 45 -
System policy modification 1 TTPs 2 IoCs
Processes:
cqffxneddfxq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cqffxneddfxq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cqffxneddfxq.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe"C:\Users\Admin\AppData\Local\Temp\2b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\cqffxneddfxq.exeC:\Windows\cqffxneddfxq.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2732
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2568 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1528
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\CQFFXN~1.EXE3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2B6783~1.EXE2⤵
- Deletes itself
PID:2152
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD580fc13c8fbbb3cd900550549c702fc5e
SHA1d0300e0f048e049a43c93ae7e1c4ed7b26f1346f
SHA2563c05b66cc1bf7afb15fa5409f7ef6e826ccc6ce4131626f99b4f346587221c27
SHA51207eaf73325c71ef47acaf7a2d287d8f0f69fc0ceb48265062f8d7561d2360347a23b61d438c5e782c8225d58de45d4dfe303fc2b5f10a563e84787433b516198
-
Filesize
65KB
MD5b145319fab087ce71d4c2a82a450d5a0
SHA1da95267388e6a7b05a0e902e0a5771f2ca26f99d
SHA25662f8720381a1f2ff07b10614253962749fca47b26cc8cab7176d8dc2c798fd08
SHA512ecca90bc5e7d631059b0106a74be814921bc6b6a84c2d204478a465a331f9047018bcca41469061266aac912b5b4770a699070972434a9008aba50eb08324fd7
-
Filesize
1KB
MD52abd0489d791162c23766f2d0de2d7c4
SHA171f46aaf380e4f3a346c3d81fd8e533008cfb44c
SHA25639ed4aca1a7c2fa73614466e728a3565226e7b6710d8c965ebbc94813f912e6a
SHA512d5d88a485b641a3dca905bd91a881efcd483f95d172d04a51ab509a56d1f4ec296e0f0faf4f7251202b9a6e3d42bae79befa54363ac5bfc2536f281f00c3f0e5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5a91b2b6e43da9d8791b15ab3804d9edf
SHA11978f06f974a20cac1a72ff520ed1bd703139f0a
SHA2566e28d8c7a0d8ffc72069b65777b3f646aa9b2d339746e6d6b996c0d18026fff8
SHA512c2ac26a01c0cd7a4bdf71b7bb39633fc5c48feabbfbefde34dede414044194a40228c58f5373cabefcfde3ae9d7241b17ec5109f8770ce6a46c20e6b9a9f5dab
-
Filesize
109KB
MD56df75a2ed61adb15fbe3eb4e3369c75e
SHA1d72c4b98085b0344f757a1fbbdc039bb90edb546
SHA256e384b8af0424822021f3c01015ab23f61d257effc8b9c3c31cd7cac157ef4ccc
SHA51211fd12386456743bf43461201dae2f4a4d5a9bd1d77d9038e70068ff88d9e057faf30605cadcf5ed1cf790164ba213a2f97d4a00b38d7291d57d920e47281b29
-
Filesize
173KB
MD5eb20653be2ea24e5d4b3761abed9d141
SHA1d5dcb459c70cc9b8e504872ff0d53ffa687d48a3
SHA256bb90cfb5f49692076cb2f9d0acc9bbaf5c0849b5c804c5e8f4c13b20bffc9b11
SHA512f29d0781edcce21dbf7a07faee4538785ced71fb8e85b90c36d5c0962676694e3499be58a1e66e41ca6593f20e4ded3313c60103b231b3cca38182ca445867cb
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
366KB
MD57ed0e30f6e18ef637b3e64065d7a76bd
SHA1c95232e6dc6413fe1967bf5e280fbfbaf6080016
SHA2562b67837484b900f7505d0189a2c5106d8aff81584f99ecaaf7c9ba1c374d59c1
SHA512626a5fc54c4cbf9c747ca9cad6f544dd963153d87fdc1c28e57d7fed3d98f17c17ddf030a2f61a86ebe9528fdc5916acb54e8495df40786484a73ac36821572c