Analysis
-
max time kernel
188s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-06-2022 13:41
Static task
static1
Behavioral task
behavioral1
Sample
29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe
Resource
win10v2004-20220414-en
General
-
Target
29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe
-
Size
608KB
-
MD5
06f298ca1b04905975e45371d6594fbf
-
SHA1
6046763379a81c4be4cc733f750429f28f8892dd
-
SHA256
29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583
-
SHA512
4f0144b47f7ce29908dedb1669fb58e94508e8c7af9ab0be04a61442b9f73765ace6bb604349b61ebdffaf68c77021b72e6848f48faead75826549fd7976e640
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\RECOVER+paxmx.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/C8874E3A14BD870
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/C8874E3A14BD870
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/C8874E3A14BD870
http://fwgrhsao3aoml7ej.onion/C8874E3A14BD870
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 1332 fxpdpkung.exe 1168 fxpdpkung.exe 804 yauiy.exe -
Deletes itself 1 IoCs
pid Process 580 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1168 fxpdpkung.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run fxpdpkung.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\fxpdpkung.exe" fxpdpkung.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 904 set thread context of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 1332 set thread context of 1168 1332 fxpdpkung.exe 32 -
Drops file in Program Files directory 21 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\az.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\History.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt fxpdpkung.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt fxpdpkung.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\fxpdpkung.exe 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe File created C:\Windows\fxpdpkung.exe 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1668 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe 1168 fxpdpkung.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe Token: SeDebugPrivilege 1168 fxpdpkung.exe Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 1332 fxpdpkung.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 904 wrote to memory of 1580 904 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 28 PID 1580 wrote to memory of 1332 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 29 PID 1580 wrote to memory of 1332 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 29 PID 1580 wrote to memory of 1332 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 29 PID 1580 wrote to memory of 1332 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 29 PID 1580 wrote to memory of 580 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 30 PID 1580 wrote to memory of 580 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 30 PID 1580 wrote to memory of 580 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 30 PID 1580 wrote to memory of 580 1580 29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe 30 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1332 wrote to memory of 1168 1332 fxpdpkung.exe 32 PID 1168 wrote to memory of 804 1168 fxpdpkung.exe 33 PID 1168 wrote to memory of 804 1168 fxpdpkung.exe 33 PID 1168 wrote to memory of 804 1168 fxpdpkung.exe 33 PID 1168 wrote to memory of 804 1168 fxpdpkung.exe 33 PID 804 wrote to memory of 1668 804 yauiy.exe 34 PID 804 wrote to memory of 1668 804 yauiy.exe 34 PID 804 wrote to memory of 1668 804 yauiy.exe 34 PID 804 wrote to memory of 1668 804 yauiy.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe"C:\Users\Admin\AppData\Local\Temp\29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe"C:\Users\Admin\AppData\Local\Temp\29a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\fxpdpkung.exeC:\Windows\fxpdpkung.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\fxpdpkung.exeC:\Windows\fxpdpkung.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\Documents\yauiy.exeC:\Users\Admin\Documents\yauiy.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1668
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\29A895~1.EXE3⤵
- Deletes itself
PID:580
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
608KB
MD506f298ca1b04905975e45371d6594fbf
SHA16046763379a81c4be4cc733f750429f28f8892dd
SHA25629a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583
SHA5124f0144b47f7ce29908dedb1669fb58e94508e8c7af9ab0be04a61442b9f73765ace6bb604349b61ebdffaf68c77021b72e6848f48faead75826549fd7976e640
-
Filesize
608KB
MD506f298ca1b04905975e45371d6594fbf
SHA16046763379a81c4be4cc733f750429f28f8892dd
SHA25629a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583
SHA5124f0144b47f7ce29908dedb1669fb58e94508e8c7af9ab0be04a61442b9f73765ace6bb604349b61ebdffaf68c77021b72e6848f48faead75826549fd7976e640
-
Filesize
608KB
MD506f298ca1b04905975e45371d6594fbf
SHA16046763379a81c4be4cc733f750429f28f8892dd
SHA25629a895e02f76f777c976eb865f8a8d49c2e721223bd3c98d8f4f60a8c96b9583
SHA5124f0144b47f7ce29908dedb1669fb58e94508e8c7af9ab0be04a61442b9f73765ace6bb604349b61ebdffaf68c77021b72e6848f48faead75826549fd7976e640
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e