Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
190s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25/06/2022, 06:19
Static task
static1
Behavioral task
behavioral1
Sample
3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe
Resource
win10v2004-20220414-en
General
-
Target
3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe
-
Size
325KB
-
MD5
5c982424684cd787e8fb1fbc733623c1
-
SHA1
69f5a4c352f018e1d24a4064673545e35bf2eae3
-
SHA256
3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac
-
SHA512
c2ca550ad52b963cdaadc2924b84912f19c432ccc9b77cc51b8a2e774566188e19eba4e557a686ce99851cc8ed8b2895fd7fda7760574745be19747f22332abb
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+ojyji.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/2C3DC3D8821B4FC8
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/2C3DC3D8821B4FC8
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/2C3DC3D8821B4FC8
http://xlowfznrg4wf7dli.ONION/2C3DC3D8821B4FC8
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+ojyji.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1168 obgufcjfabrr.exe -
Deletes itself 1 IoCs
pid Process 2036 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN obgufcjfabrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\fmpfesr = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\obgufcjfabrr.exe" obgufcjfabrr.exe -
Drops file in Program Files directory 44 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ar.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\History.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt obgufcjfabrr.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt obgufcjfabrr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\obgufcjfabrr.exe 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe File opened for modification C:\Windows\obgufcjfabrr.exe 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe 1168 obgufcjfabrr.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe Token: SeDebugPrivilege 1168 obgufcjfabrr.exe Token: SeIncreaseQuotaPrivilege 652 WMIC.exe Token: SeSecurityPrivilege 652 WMIC.exe Token: SeTakeOwnershipPrivilege 652 WMIC.exe Token: SeLoadDriverPrivilege 652 WMIC.exe Token: SeSystemProfilePrivilege 652 WMIC.exe Token: SeSystemtimePrivilege 652 WMIC.exe Token: SeProfSingleProcessPrivilege 652 WMIC.exe Token: SeIncBasePriorityPrivilege 652 WMIC.exe Token: SeCreatePagefilePrivilege 652 WMIC.exe Token: SeBackupPrivilege 652 WMIC.exe Token: SeRestorePrivilege 652 WMIC.exe Token: SeShutdownPrivilege 652 WMIC.exe Token: SeDebugPrivilege 652 WMIC.exe Token: SeSystemEnvironmentPrivilege 652 WMIC.exe Token: SeRemoteShutdownPrivilege 652 WMIC.exe Token: SeUndockPrivilege 652 WMIC.exe Token: SeManageVolumePrivilege 652 WMIC.exe Token: 33 652 WMIC.exe Token: 34 652 WMIC.exe Token: 35 652 WMIC.exe Token: SeIncreaseQuotaPrivilege 652 WMIC.exe Token: SeSecurityPrivilege 652 WMIC.exe Token: SeTakeOwnershipPrivilege 652 WMIC.exe Token: SeLoadDriverPrivilege 652 WMIC.exe Token: SeSystemProfilePrivilege 652 WMIC.exe Token: SeSystemtimePrivilege 652 WMIC.exe Token: SeProfSingleProcessPrivilege 652 WMIC.exe Token: SeIncBasePriorityPrivilege 652 WMIC.exe Token: SeCreatePagefilePrivilege 652 WMIC.exe Token: SeBackupPrivilege 652 WMIC.exe Token: SeRestorePrivilege 652 WMIC.exe Token: SeShutdownPrivilege 652 WMIC.exe Token: SeDebugPrivilege 652 WMIC.exe Token: SeSystemEnvironmentPrivilege 652 WMIC.exe Token: SeRemoteShutdownPrivilege 652 WMIC.exe Token: SeUndockPrivilege 652 WMIC.exe Token: SeManageVolumePrivilege 652 WMIC.exe Token: 33 652 WMIC.exe Token: 34 652 WMIC.exe Token: 35 652 WMIC.exe Token: SeBackupPrivilege 608 vssvc.exe Token: SeRestorePrivilege 608 vssvc.exe Token: SeAuditPrivilege 608 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1168 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 28 PID 1944 wrote to memory of 1168 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 28 PID 1944 wrote to memory of 1168 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 28 PID 1944 wrote to memory of 1168 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 28 PID 1944 wrote to memory of 2036 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 29 PID 1944 wrote to memory of 2036 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 29 PID 1944 wrote to memory of 2036 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 29 PID 1944 wrote to memory of 2036 1944 3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe 29 PID 1168 wrote to memory of 652 1168 obgufcjfabrr.exe 31 PID 1168 wrote to memory of 652 1168 obgufcjfabrr.exe 31 PID 1168 wrote to memory of 652 1168 obgufcjfabrr.exe 31 PID 1168 wrote to memory of 652 1168 obgufcjfabrr.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System obgufcjfabrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" obgufcjfabrr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe"C:\Users\Admin\AppData\Local\Temp\3a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\obgufcjfabrr.exeC:\Windows\obgufcjfabrr.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1168 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3A32B5~1.EXE2⤵
- Deletes itself
PID:2036
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
325KB
MD55c982424684cd787e8fb1fbc733623c1
SHA169f5a4c352f018e1d24a4064673545e35bf2eae3
SHA2563a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac
SHA512c2ca550ad52b963cdaadc2924b84912f19c432ccc9b77cc51b8a2e774566188e19eba4e557a686ce99851cc8ed8b2895fd7fda7760574745be19747f22332abb
-
Filesize
325KB
MD55c982424684cd787e8fb1fbc733623c1
SHA169f5a4c352f018e1d24a4064673545e35bf2eae3
SHA2563a32b5a0f014b080075171c56ead69a8de6692a46ff25c65baccd76c229979ac
SHA512c2ca550ad52b963cdaadc2924b84912f19c432ccc9b77cc51b8a2e774566188e19eba4e557a686ce99851cc8ed8b2895fd7fda7760574745be19747f22332abb