Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30/06/2022, 19:52
Static task
static1
Behavioral task
behavioral1
Sample
3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe
Resource
win10v2004-20220414-en
General
-
Target
3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe
-
Size
336KB
-
MD5
1e99632a41e8032d40e0795a4a34a37a
-
SHA1
0d65d027814454123c4ce859a3ccd79f0995547d
-
SHA256
3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad
-
SHA512
046035d8be014b93103cf61ffa75488647e2f53c94535d39594f8b5d7ccdf26f1d6adb143289e7d4d3a6087c2826a5546880d95113e37d6a86ad0cd184f2f3bf
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+inavc.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/9393645E7E79BE7
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/9393645E7E79BE7
http://yyre45dbvn2nhbefbmh.begumvelic.at/9393645E7E79BE7
http://xlowfznrg4wf7dli.ONION/9393645E7E79BE7
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+inavc.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1976 jcutisdtgmuu.exe -
Deletes itself 1 IoCs
pid Process 336 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\aslifqb = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\jcutisdtgmuu.exe" jcutisdtgmuu.exe Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN jcutisdtgmuu.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\library.js jcutisdtgmuu.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Mail\it-IT\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\he.pak jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Reference Assemblies\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es-419.pak jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\More Games\it-IT\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_ReCoVeRy_+inavc.png jcutisdtgmuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png jcutisdtgmuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\_ReCoVeRy_+inavc.html jcutisdtgmuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\_ReCoVeRy_+inavc.txt jcutisdtgmuu.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\jcutisdtgmuu.exe 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe File opened for modification C:\Windows\jcutisdtgmuu.exe 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe 1976 jcutisdtgmuu.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe Token: SeDebugPrivilege 1976 jcutisdtgmuu.exe Token: SeIncreaseQuotaPrivilege 560 WMIC.exe Token: SeSecurityPrivilege 560 WMIC.exe Token: SeTakeOwnershipPrivilege 560 WMIC.exe Token: SeLoadDriverPrivilege 560 WMIC.exe Token: SeSystemProfilePrivilege 560 WMIC.exe Token: SeSystemtimePrivilege 560 WMIC.exe Token: SeProfSingleProcessPrivilege 560 WMIC.exe Token: SeIncBasePriorityPrivilege 560 WMIC.exe Token: SeCreatePagefilePrivilege 560 WMIC.exe Token: SeBackupPrivilege 560 WMIC.exe Token: SeRestorePrivilege 560 WMIC.exe Token: SeShutdownPrivilege 560 WMIC.exe Token: SeDebugPrivilege 560 WMIC.exe Token: SeSystemEnvironmentPrivilege 560 WMIC.exe Token: SeRemoteShutdownPrivilege 560 WMIC.exe Token: SeUndockPrivilege 560 WMIC.exe Token: SeManageVolumePrivilege 560 WMIC.exe Token: 33 560 WMIC.exe Token: 34 560 WMIC.exe Token: 35 560 WMIC.exe Token: SeIncreaseQuotaPrivilege 560 WMIC.exe Token: SeSecurityPrivilege 560 WMIC.exe Token: SeTakeOwnershipPrivilege 560 WMIC.exe Token: SeLoadDriverPrivilege 560 WMIC.exe Token: SeSystemProfilePrivilege 560 WMIC.exe Token: SeSystemtimePrivilege 560 WMIC.exe Token: SeProfSingleProcessPrivilege 560 WMIC.exe Token: SeIncBasePriorityPrivilege 560 WMIC.exe Token: SeCreatePagefilePrivilege 560 WMIC.exe Token: SeBackupPrivilege 560 WMIC.exe Token: SeRestorePrivilege 560 WMIC.exe Token: SeShutdownPrivilege 560 WMIC.exe Token: SeDebugPrivilege 560 WMIC.exe Token: SeSystemEnvironmentPrivilege 560 WMIC.exe Token: SeRemoteShutdownPrivilege 560 WMIC.exe Token: SeUndockPrivilege 560 WMIC.exe Token: SeManageVolumePrivilege 560 WMIC.exe Token: 33 560 WMIC.exe Token: 34 560 WMIC.exe Token: 35 560 WMIC.exe Token: SeBackupPrivilege 1224 vssvc.exe Token: SeRestorePrivilege 1224 vssvc.exe Token: SeAuditPrivilege 1224 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1976 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 27 PID 1972 wrote to memory of 1976 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 27 PID 1972 wrote to memory of 1976 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 27 PID 1972 wrote to memory of 1976 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 27 PID 1972 wrote to memory of 336 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 28 PID 1972 wrote to memory of 336 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 28 PID 1972 wrote to memory of 336 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 28 PID 1972 wrote to memory of 336 1972 3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe 28 PID 1976 wrote to memory of 560 1976 jcutisdtgmuu.exe 30 PID 1976 wrote to memory of 560 1976 jcutisdtgmuu.exe 30 PID 1976 wrote to memory of 560 1976 jcutisdtgmuu.exe 30 PID 1976 wrote to memory of 560 1976 jcutisdtgmuu.exe 30 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jcutisdtgmuu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jcutisdtgmuu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe"C:\Users\Admin\AppData\Local\Temp\3fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\jcutisdtgmuu.exeC:\Windows\jcutisdtgmuu.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3FAFA9~1.EXE2⤵
- Deletes itself
PID:336
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD51e99632a41e8032d40e0795a4a34a37a
SHA10d65d027814454123c4ce859a3ccd79f0995547d
SHA2563fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad
SHA512046035d8be014b93103cf61ffa75488647e2f53c94535d39594f8b5d7ccdf26f1d6adb143289e7d4d3a6087c2826a5546880d95113e37d6a86ad0cd184f2f3bf
-
Filesize
336KB
MD51e99632a41e8032d40e0795a4a34a37a
SHA10d65d027814454123c4ce859a3ccd79f0995547d
SHA2563fafa9d7ff5f894f7257de022ef5d7e2a692946b11eff23de7d3f2f522eccfad
SHA512046035d8be014b93103cf61ffa75488647e2f53c94535d39594f8b5d7ccdf26f1d6adb143289e7d4d3a6087c2826a5546880d95113e37d6a86ad0cd184f2f3bf