Analysis
-
max time kernel
201s -
max time network
208s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-07-2022 17:59
Static task
static1
Behavioral task
behavioral1
Sample
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe
Resource
win10v2004-20220414-en
General
-
Target
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe
-
Size
364KB
-
MD5
2a975dfbd2e9080494da71b6fe3891ea
-
SHA1
f60256e6b6b231a3a72b5205db691e6330b0c6ba
-
SHA256
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96
-
SHA512
ce19c64dca1775e8d6394907aa8aace33c2aff805ce0cd20889cae66bfdb1b37e576cb84dc3c5b75f3e87511ddb7ec3ee964a5f6709c45b99791d3ba870e83b6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+rojql.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/848083CB903DB5
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/848083CB903DB5
http://yyre45dbvn2nhbefbmh.begumvelic.at/848083CB903DB5
http://xlowfznrg4wf7dli.ONION/848083CB903DB5
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+rojql.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ampkktamcemm.exeampkktamcemm.exepid Process 1440 ampkktamcemm.exe 1216 ampkktamcemm.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 520 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ampkktamcemm.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\htpwmdj = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ampkktamcemm.exe" ampkktamcemm.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN ampkktamcemm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exeampkktamcemm.exedescription pid Process procid_target PID 1892 set thread context of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1440 set thread context of 1216 1440 ampkktamcemm.exe 31 -
Drops file in Program Files directory 4 IoCs
Processes:
ampkktamcemm.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt ampkktamcemm.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ampkktamcemm.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ampkktamcemm.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ampkktamcemm.exe -
Drops file in Windows directory 2 IoCs
Processes:
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exedescription ioc Process File created C:\Windows\ampkktamcemm.exe 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe File opened for modification C:\Windows\ampkktamcemm.exe 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ampkktamcemm.exepid Process 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe 1216 ampkktamcemm.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exeampkktamcemm.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe Token: SeDebugPrivilege 1216 ampkktamcemm.exe Token: SeIncreaseQuotaPrivilege 1092 WMIC.exe Token: SeSecurityPrivilege 1092 WMIC.exe Token: SeTakeOwnershipPrivilege 1092 WMIC.exe Token: SeLoadDriverPrivilege 1092 WMIC.exe Token: SeSystemProfilePrivilege 1092 WMIC.exe Token: SeSystemtimePrivilege 1092 WMIC.exe Token: SeProfSingleProcessPrivilege 1092 WMIC.exe Token: SeIncBasePriorityPrivilege 1092 WMIC.exe Token: SeCreatePagefilePrivilege 1092 WMIC.exe Token: SeBackupPrivilege 1092 WMIC.exe Token: SeRestorePrivilege 1092 WMIC.exe Token: SeShutdownPrivilege 1092 WMIC.exe Token: SeDebugPrivilege 1092 WMIC.exe Token: SeSystemEnvironmentPrivilege 1092 WMIC.exe Token: SeRemoteShutdownPrivilege 1092 WMIC.exe Token: SeUndockPrivilege 1092 WMIC.exe Token: SeManageVolumePrivilege 1092 WMIC.exe Token: 33 1092 WMIC.exe Token: 34 1092 WMIC.exe Token: 35 1092 WMIC.exe Token: SeIncreaseQuotaPrivilege 1092 WMIC.exe Token: SeSecurityPrivilege 1092 WMIC.exe Token: SeTakeOwnershipPrivilege 1092 WMIC.exe Token: SeLoadDriverPrivilege 1092 WMIC.exe Token: SeSystemProfilePrivilege 1092 WMIC.exe Token: SeSystemtimePrivilege 1092 WMIC.exe Token: SeProfSingleProcessPrivilege 1092 WMIC.exe Token: SeIncBasePriorityPrivilege 1092 WMIC.exe Token: SeCreatePagefilePrivilege 1092 WMIC.exe Token: SeBackupPrivilege 1092 WMIC.exe Token: SeRestorePrivilege 1092 WMIC.exe Token: SeShutdownPrivilege 1092 WMIC.exe Token: SeDebugPrivilege 1092 WMIC.exe Token: SeSystemEnvironmentPrivilege 1092 WMIC.exe Token: SeRemoteShutdownPrivilege 1092 WMIC.exe Token: SeUndockPrivilege 1092 WMIC.exe Token: SeManageVolumePrivilege 1092 WMIC.exe Token: 33 1092 WMIC.exe Token: 34 1092 WMIC.exe Token: 35 1092 WMIC.exe Token: SeBackupPrivilege 1196 vssvc.exe Token: SeRestorePrivilege 1196 vssvc.exe Token: SeAuditPrivilege 1196 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exeampkktamcemm.exeampkktamcemm.exedescription pid Process procid_target PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 1892 wrote to memory of 2020 1892 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 27 PID 2020 wrote to memory of 1440 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 28 PID 2020 wrote to memory of 1440 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 28 PID 2020 wrote to memory of 1440 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 28 PID 2020 wrote to memory of 1440 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 28 PID 2020 wrote to memory of 520 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 29 PID 2020 wrote to memory of 520 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 29 PID 2020 wrote to memory of 520 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 29 PID 2020 wrote to memory of 520 2020 3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe 29 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1440 wrote to memory of 1216 1440 ampkktamcemm.exe 31 PID 1216 wrote to memory of 1092 1216 ampkktamcemm.exe 32 PID 1216 wrote to memory of 1092 1216 ampkktamcemm.exe 32 PID 1216 wrote to memory of 1092 1216 ampkktamcemm.exe 32 PID 1216 wrote to memory of 1092 1216 ampkktamcemm.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
ampkktamcemm.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ampkktamcemm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ampkktamcemm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe"C:\Users\Admin\AppData\Local\Temp\3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe"C:\Users\Admin\AppData\Local\Temp\3b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\ampkktamcemm.exeC:\Windows\ampkktamcemm.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\ampkktamcemm.exeC:\Windows\ampkktamcemm.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1216 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3B0E0D~1.EXE3⤵
- Deletes itself
PID:520
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD52a975dfbd2e9080494da71b6fe3891ea
SHA1f60256e6b6b231a3a72b5205db691e6330b0c6ba
SHA2563b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96
SHA512ce19c64dca1775e8d6394907aa8aace33c2aff805ce0cd20889cae66bfdb1b37e576cb84dc3c5b75f3e87511ddb7ec3ee964a5f6709c45b99791d3ba870e83b6
-
Filesize
364KB
MD52a975dfbd2e9080494da71b6fe3891ea
SHA1f60256e6b6b231a3a72b5205db691e6330b0c6ba
SHA2563b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96
SHA512ce19c64dca1775e8d6394907aa8aace33c2aff805ce0cd20889cae66bfdb1b37e576cb84dc3c5b75f3e87511ddb7ec3ee964a5f6709c45b99791d3ba870e83b6
-
Filesize
364KB
MD52a975dfbd2e9080494da71b6fe3891ea
SHA1f60256e6b6b231a3a72b5205db691e6330b0c6ba
SHA2563b0e0da9b176f2f434a2af57b81cf862633f66b23e0bd8f2dc819766875fbc96
SHA512ce19c64dca1775e8d6394907aa8aace33c2aff805ce0cd20889cae66bfdb1b37e576cb84dc3c5b75f3e87511ddb7ec3ee964a5f6709c45b99791d3ba870e83b6