Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_58999b891c115ca4cd983c9675724890.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
VirusShare_58999b891c115ca4cd983c9675724890.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_58999b891c115ca4cd983c9675724890.exe
-
Size
376KB
-
MD5
58999b891c115ca4cd983c9675724890
-
SHA1
8157379d1d1a40de5dfd00ea70c2cacc6b5d2f5e
-
SHA256
ae50c1a234d07eb39859cf7aea9361d9b54397d477866ae38bb61ad904298315
-
SHA512
6773b60e8ad7e940724daf5aa81cd1c08c113b4087c6ff69b21a12fd3c684e441007ab2968780ad5c0425a45ee1b2f3b8f486cc832415ce21f75da0b65e522ed
-
SSDEEP
6144:ue3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:uY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+sokdh.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/9DE9F4265976D689
http://kkd47eh4hdjshb5t.angortra.at/9DE9F4265976D689
http://ytrest84y5i456hghadefdsd.pontogrot.com/9DE9F4265976D689
http://xlowfznrg4wf7dli.ONION/9DE9F4265976D689
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (426) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2860 cmd.exe -
Drops startup file 3 IoCs
Processes:
fttokwwcmjmp.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+sokdh.txt fttokwwcmjmp.exe -
Executes dropped EXE 2 IoCs
Processes:
fttokwwcmjmp.exefttokwwcmjmp.exepid process 2268 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fttokwwcmjmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\yrlphggyfnqe = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fttokwwcmjmp.exe\"" fttokwwcmjmp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
VirusShare_58999b891c115ca4cd983c9675724890.exefttokwwcmjmp.exedescription pid process target process PID 1640 set thread context of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 2268 set thread context of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fttokwwcmjmp.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\clock.js fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png fttokwwcmjmp.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fi.pak fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js fttokwwcmjmp.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png fttokwwcmjmp.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Defender\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\highDpiImageSwap.js fttokwwcmjmp.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv fttokwwcmjmp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hr.pak fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png fttokwwcmjmp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\Recovery+sokdh.txt fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\calendar.js fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Recovery+sokdh.html fttokwwcmjmp.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\Recovery+sokdh.png fttokwwcmjmp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png fttokwwcmjmp.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_58999b891c115ca4cd983c9675724890.exedescription ioc process File created C:\Windows\fttokwwcmjmp.exe VirusShare_58999b891c115ca4cd983c9675724890.exe File opened for modification C:\Windows\fttokwwcmjmp.exe VirusShare_58999b891c115ca4cd983c9675724890.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 507a28eb2abbda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{16B109D1-271E-11EF-A4C2-6AD47596CE83} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000760f6fb6d7365248881a38bcea68cf8b00000000020000000000106600000001000020000000c4c9e78ce3d003afe9a086e295da20f5592d5b6524f40a1fe5dea34ec8b085ae000000000e8000000002000020000000339f360f0c84032768f48d90829adcce198b97039626c6099fa5f828645b1db820000000698029c73f49198c76a5590f0ee24a884ae481b22d8110ba6f5b36c54ce731e840000000e8c000528d6945719719d1eed7428bbcc6d14f54d5d5ebbf7b91be7be2e980d6bb02bee1be68ea14cdce6c3fa56b61d674e5ec91856328a9ed33e33ffdd7d06a iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 876 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fttokwwcmjmp.exepid process 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe 2864 fttokwwcmjmp.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
VirusShare_58999b891c115ca4cd983c9675724890.exefttokwwcmjmp.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe Token: SeDebugPrivilege 2864 fttokwwcmjmp.exe Token: SeIncreaseQuotaPrivilege 1664 WMIC.exe Token: SeSecurityPrivilege 1664 WMIC.exe Token: SeTakeOwnershipPrivilege 1664 WMIC.exe Token: SeLoadDriverPrivilege 1664 WMIC.exe Token: SeSystemProfilePrivilege 1664 WMIC.exe Token: SeSystemtimePrivilege 1664 WMIC.exe Token: SeProfSingleProcessPrivilege 1664 WMIC.exe Token: SeIncBasePriorityPrivilege 1664 WMIC.exe Token: SeCreatePagefilePrivilege 1664 WMIC.exe Token: SeBackupPrivilege 1664 WMIC.exe Token: SeRestorePrivilege 1664 WMIC.exe Token: SeShutdownPrivilege 1664 WMIC.exe Token: SeDebugPrivilege 1664 WMIC.exe Token: SeSystemEnvironmentPrivilege 1664 WMIC.exe Token: SeRemoteShutdownPrivilege 1664 WMIC.exe Token: SeUndockPrivilege 1664 WMIC.exe Token: SeManageVolumePrivilege 1664 WMIC.exe Token: 33 1664 WMIC.exe Token: 34 1664 WMIC.exe Token: 35 1664 WMIC.exe Token: SeIncreaseQuotaPrivilege 1220 WMIC.exe Token: SeSecurityPrivilege 1220 WMIC.exe Token: SeTakeOwnershipPrivilege 1220 WMIC.exe Token: SeLoadDriverPrivilege 1220 WMIC.exe Token: SeSystemProfilePrivilege 1220 WMIC.exe Token: SeSystemtimePrivilege 1220 WMIC.exe Token: SeProfSingleProcessPrivilege 1220 WMIC.exe Token: SeIncBasePriorityPrivilege 1220 WMIC.exe Token: SeCreatePagefilePrivilege 1220 WMIC.exe Token: SeBackupPrivilege 1220 WMIC.exe Token: SeRestorePrivilege 1220 WMIC.exe Token: SeShutdownPrivilege 1220 WMIC.exe Token: SeDebugPrivilege 1220 WMIC.exe Token: SeSystemEnvironmentPrivilege 1220 WMIC.exe Token: SeRemoteShutdownPrivilege 1220 WMIC.exe Token: SeUndockPrivilege 1220 WMIC.exe Token: SeManageVolumePrivilege 1220 WMIC.exe Token: 33 1220 WMIC.exe Token: 34 1220 WMIC.exe Token: 35 1220 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2124 iexplore.exe 2332 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2124 iexplore.exe 2124 iexplore.exe 1160 IEXPLORE.EXE 1160 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
VirusShare_58999b891c115ca4cd983c9675724890.exeVirusShare_58999b891c115ca4cd983c9675724890.exefttokwwcmjmp.exefttokwwcmjmp.exeiexplore.exedescription pid process target process PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 1640 wrote to memory of 2712 1640 VirusShare_58999b891c115ca4cd983c9675724890.exe VirusShare_58999b891c115ca4cd983c9675724890.exe PID 2712 wrote to memory of 2268 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe fttokwwcmjmp.exe PID 2712 wrote to memory of 2268 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe fttokwwcmjmp.exe PID 2712 wrote to memory of 2268 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe fttokwwcmjmp.exe PID 2712 wrote to memory of 2268 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe fttokwwcmjmp.exe PID 2712 wrote to memory of 2860 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe cmd.exe PID 2712 wrote to memory of 2860 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe cmd.exe PID 2712 wrote to memory of 2860 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe cmd.exe PID 2712 wrote to memory of 2860 2712 VirusShare_58999b891c115ca4cd983c9675724890.exe cmd.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2268 wrote to memory of 2864 2268 fttokwwcmjmp.exe fttokwwcmjmp.exe PID 2864 wrote to memory of 1664 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1664 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1664 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1664 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 876 2864 fttokwwcmjmp.exe NOTEPAD.EXE PID 2864 wrote to memory of 876 2864 fttokwwcmjmp.exe NOTEPAD.EXE PID 2864 wrote to memory of 876 2864 fttokwwcmjmp.exe NOTEPAD.EXE PID 2864 wrote to memory of 876 2864 fttokwwcmjmp.exe NOTEPAD.EXE PID 2864 wrote to memory of 2124 2864 fttokwwcmjmp.exe iexplore.exe PID 2864 wrote to memory of 2124 2864 fttokwwcmjmp.exe iexplore.exe PID 2864 wrote to memory of 2124 2864 fttokwwcmjmp.exe iexplore.exe PID 2864 wrote to memory of 2124 2864 fttokwwcmjmp.exe iexplore.exe PID 2124 wrote to memory of 1160 2124 iexplore.exe IEXPLORE.EXE PID 2124 wrote to memory of 1160 2124 iexplore.exe IEXPLORE.EXE PID 2124 wrote to memory of 1160 2124 iexplore.exe IEXPLORE.EXE PID 2124 wrote to memory of 1160 2124 iexplore.exe IEXPLORE.EXE PID 2864 wrote to memory of 1220 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1220 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1220 2864 fttokwwcmjmp.exe WMIC.exe PID 2864 wrote to memory of 1220 2864 fttokwwcmjmp.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
fttokwwcmjmp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fttokwwcmjmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fttokwwcmjmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_58999b891c115ca4cd983c9675724890.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_58999b891c115ca4cd983c9675724890.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_58999b891c115ca4cd983c9675724890.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_58999b891c115ca4cd983c9675724890.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\fttokwwcmjmp.exeC:\Windows\fttokwwcmjmp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\fttokwwcmjmp.exeC:\Windows\fttokwwcmjmp.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2864 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:876
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2124 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1160
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- Deletes itself
PID:2860
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD51cbf5b3b2316e3dbcd1022b59fd3af74
SHA16bef5f7104433b9d463e5f3f5db1f41ff3eb64c2
SHA25690f834ab6f164714cc33abd97637dfc5421e895f765d036fe65180870db3989b
SHA5123c1e41fb8e13bde3e99a64427a1256d0a0e9bf54953935d4fa41adfdd32bfbb20f31bd3e7659fbb01f5d18599f9c27065e289d35a2c9c1ee1e6f312d4aeac3b1
-
Filesize
63KB
MD5d96eccfd5b93f940255675c632657391
SHA170dd0f6b29cf1fa14b08fcc97e71be5e0209ca26
SHA256d7d5fb85c2977fbda38227bf42c4d631bd247bbd5d70eef9c9e712b8efceca24
SHA5122491240000ee385cb261347fd30191fc703919653092153af11117df22afb405a19eb45f231005ef0fdf1fc6f9c28694960a9349258c8be049681fb79c22971f
-
Filesize
1KB
MD5207828465c7ad77ca44a13ac27fd1b8f
SHA15e2997a9d7eeaffbf4c99df186e9717d14766970
SHA256fffeb6bc8b8057da286291c9bf2dc2aca31a0ec2b2ef741970b5f3fdd6d3a6fa
SHA512b470d3b7459248d091beaea60823ee306d8de7b1b5f3be962d0d03d11ff2fe509787ed0ed3f1362ce4aeba6e98bf9cbad3677a8432a7ee92f6b0bc4acaec328c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD594f541d622c730ba073e66295ce06cd5
SHA16155a98c32a4079d15bb6956d2c20c8a1bc1f529
SHA2560937bc352babbd29a157fb0a54dd74ce6d15c0cc3d1f00eb7533689e7d650a6f
SHA5123a44504d46302965b6023d0d58202f8605c86552259434a36a76e63565a440c01e2bcc5320d488758a58714da4ff7c7e647d42403da5c9db774a0371aab9126d
-
Filesize
109KB
MD53fc4a97f4c26f0c7753c3d35c93d08a2
SHA1494bc7245d6b5c7db197576ff1745de6b136a7d7
SHA2566d505cb800abbada3d6a7dc39580a238c8d41731ab8e685e562e32480b16168a
SHA5127611811818e866cf51772e12109b79b22c9f3f951256648c72f42cd3c3ecedab73756ce14a6ece759b1ca62fb9623a5f1660cc4a7b1206d2faa9ba4d3ffbab21
-
Filesize
173KB
MD56467fca6edea8cad3497abc09667ad8b
SHA11116720d6f1d626fd2cb3be565d01e07412311c2
SHA256097909fd2ff391d50c1737a2a8d20a944f6b44cebd51807c726ca6b8fb831ef1
SHA512ededa7b46d5f08ea3afacf5215dd074bd4874417ff602ec10251f418ce8422f80f63278a97ca4d638d978aef25e73ec645b15e63e5b6331293831d41753e0f45
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a9a35cfdb8213bfaee09499669c70ef
SHA13ce66012def7ab6e33a32f0733c33f35628e3198
SHA256ff33b72b130f10c90058af466b2b1156dc607e1aa8bdf48e923addc3e08e9d3b
SHA51214f687d91f9194124109921fee0bd23e3d648a217713a640ec2b64faab2c29e6c552da2a9ef7e412308cd102536fbf7bc494bd4159ab9f3b9a52732ace9e6994
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504a25188d6b4feb14251964cea766352
SHA146788aa232d8a2859d7c319cd06684b22900907b
SHA2562cbd507d633c54cd0d5c38a60d0c2255b0a3a13fc11ac013458ae2dbd76a8af4
SHA512b1fa69d75b108a568971278b939a3540bb24e985948d92ea2822d05d1b15449b1c06c3b3ae70849e713426d5d93aa5e13fb9001d09e6b57bfec5e7c41a10effa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcfae418b97834a17dbaa8e7422a9f86
SHA18715d4231fa4b4a68b9e3085a083e8b2245c34a0
SHA25691326c70eb838c7834a371d834cdc9c825ef707b5534ba09ddef5accf7d0f1bf
SHA512bf638c36e9c2b57584650d0754e5604a2071792ae99c276df30760a8e5aaefc1e740fa344728f0dae9e46e379f78a47eea096acfdaa895df899d5fe7d21e6352
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf608c45954d795c0d7daaf55b285f6a
SHA12671fa12827f4813f4061273a3285c0e6e767ddc
SHA25686d4847c13f9eb91509929f9db0b871537ff223b47451eb43620d8a08e192361
SHA5123d3756702bcb6b5fba1f389051e728583f547f7ed71cbbd18ec6c02d95246569ccae7d5832356e739101410c8f8ce5ed3c7b05656981bd844dfd49760e0dfc1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e7a796b3ad8f81b8b764f5438c7a058
SHA1362633d4675645945cb23c3f5f4364b4bbb5652f
SHA256c3a569090177fd27814f0538a10a8a435157f1c37089e283fff68d751634c60d
SHA512eff21fba59535d6d8bace4207dd917e5504a86e9e9e7388385c8697cff95dcda621ca6d40530c504ede721e92828464aedd48f6962b5394ff05acb3aeefb6d59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD500ed036631075141c5ca0eedf1f5e4f3
SHA171ac8f300f92853fc295fe71e53e6dc18266f161
SHA2561c03eff55a8008ec0bd85cea06f6d91caff9adb1651b8cdc245c131341e836bb
SHA512a24fd5873d66eefa09219c10714e5850e1bfc5c358f24db67459c0e0e57b156b9ffe7ab1508e84a4820da1f36db9fc897e50f79ba93b26813c4aba8dc3eb9487
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587ff26d62ade0dca8f78d634e5b94aad
SHA1fa2f86e687c4c42097e122b597ae398364a93b04
SHA2562db4031a8e07df54ac7bb0dabaeab2f77d88ece8f27a128bdbaa2b8fff3c6635
SHA512bdd8e225ebc40038e3391eb559198f956e7eba701c05074ffe0e708c5ca41b9269127c88bfab4c4285701385405747d60c660d4161e58f9b34bb24defc9fe340
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531a9dcb568d459f35567fc06e98f7ddf
SHA1ecf583901cddbb486fdcf48fee7935d6c955033f
SHA256b3eeac7a13199d07d372830660d5a8734292e63ad68fb4d0e8e75a7088cbe30d
SHA5124ee1217ba45bb81227da3bc9c9ff0c7eac6ef39e83d8e6a56bf678e481bf122ab95b9a12121f4282456cb4ff6a3e4fa8d37c2a37b704a2ae213d70568e9c32d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b864060abcd197399fa7ba901cdf5e41
SHA128c0a70cc7974d166e2157591f839078c1fc12ae
SHA25676f60ffb5d7ba4c7dd125df995a0219158b2a4830b1ec3158e941420b2e763d4
SHA512e272cdb3a3974805ea3d96edf4f8678567d294ef2df3981adb0b0d5223219d43a4771c3522f3371d7154e8882af723bafb1482f5a6dff0497a70782bcdc12e10
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
376KB
MD558999b891c115ca4cd983c9675724890
SHA18157379d1d1a40de5dfd00ea70c2cacc6b5d2f5e
SHA256ae50c1a234d07eb39859cf7aea9361d9b54397d477866ae38bb61ad904298315
SHA5126773b60e8ad7e940724daf5aa81cd1c08c113b4087c6ff69b21a12fd3c684e441007ab2968780ad5c0425a45ee1b2f3b8f486cc832415ce21f75da0b65e522ed