Analysis
-
max time kernel
153s -
max time network
175s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 21:48
Static task
static1
Behavioral task
behavioral1
Sample
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
Resource
win10v2004-20220721-en
General
-
Target
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
-
Size
361KB
-
MD5
27898a045a3ca345434a46fcbebbc68b
-
SHA1
cf409ce23924599df8b20c18c63ff76c5e0ea102
-
SHA256
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
-
SHA512
7e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\_RECoVERY_+ushfk.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7A1FE86A5989154A
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7A1FE86A5989154A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/7A1FE86A5989154A
http://xlowfznrg4wf7dli.ONION/7A1FE86A5989154A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
agjpvgfqljig.exeagjpvgfqljig.exepid Process 2028 agjpvgfqljig.exe 1628 agjpvgfqljig.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1064 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
agjpvgfqljig.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run agjpvgfqljig.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\cuppvolrswsi = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\agjpvgfqljig.exe\"" agjpvgfqljig.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exeagjpvgfqljig.exedescription pid Process procid_target PID 1580 set thread context of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 2028 set thread context of 1628 2028 agjpvgfqljig.exe 32 -
Drops file in Windows directory 2 IoCs
Processes:
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exedescription ioc Process File created C:\Windows\agjpvgfqljig.exe 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe File opened for modification C:\Windows\agjpvgfqljig.exe 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
agjpvgfqljig.exepid Process 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe 1628 agjpvgfqljig.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exeagjpvgfqljig.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe Token: SeDebugPrivilege 1628 agjpvgfqljig.exe Token: SeIncreaseQuotaPrivilege 1948 WMIC.exe Token: SeSecurityPrivilege 1948 WMIC.exe Token: SeTakeOwnershipPrivilege 1948 WMIC.exe Token: SeLoadDriverPrivilege 1948 WMIC.exe Token: SeSystemProfilePrivilege 1948 WMIC.exe Token: SeSystemtimePrivilege 1948 WMIC.exe Token: SeProfSingleProcessPrivilege 1948 WMIC.exe Token: SeIncBasePriorityPrivilege 1948 WMIC.exe Token: SeCreatePagefilePrivilege 1948 WMIC.exe Token: SeBackupPrivilege 1948 WMIC.exe Token: SeRestorePrivilege 1948 WMIC.exe Token: SeShutdownPrivilege 1948 WMIC.exe Token: SeDebugPrivilege 1948 WMIC.exe Token: SeSystemEnvironmentPrivilege 1948 WMIC.exe Token: SeRemoteShutdownPrivilege 1948 WMIC.exe Token: SeUndockPrivilege 1948 WMIC.exe Token: SeManageVolumePrivilege 1948 WMIC.exe Token: 33 1948 WMIC.exe Token: 34 1948 WMIC.exe Token: 35 1948 WMIC.exe Token: SeIncreaseQuotaPrivilege 1948 WMIC.exe Token: SeSecurityPrivilege 1948 WMIC.exe Token: SeTakeOwnershipPrivilege 1948 WMIC.exe Token: SeLoadDriverPrivilege 1948 WMIC.exe Token: SeSystemProfilePrivilege 1948 WMIC.exe Token: SeSystemtimePrivilege 1948 WMIC.exe Token: SeProfSingleProcessPrivilege 1948 WMIC.exe Token: SeIncBasePriorityPrivilege 1948 WMIC.exe Token: SeCreatePagefilePrivilege 1948 WMIC.exe Token: SeBackupPrivilege 1948 WMIC.exe Token: SeRestorePrivilege 1948 WMIC.exe Token: SeShutdownPrivilege 1948 WMIC.exe Token: SeDebugPrivilege 1948 WMIC.exe Token: SeSystemEnvironmentPrivilege 1948 WMIC.exe Token: SeRemoteShutdownPrivilege 1948 WMIC.exe Token: SeUndockPrivilege 1948 WMIC.exe Token: SeManageVolumePrivilege 1948 WMIC.exe Token: 33 1948 WMIC.exe Token: 34 1948 WMIC.exe Token: 35 1948 WMIC.exe Token: SeBackupPrivilege 1764 vssvc.exe Token: SeRestorePrivilege 1764 vssvc.exe Token: SeAuditPrivilege 1764 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exeagjpvgfqljig.exeagjpvgfqljig.exedescription pid Process procid_target PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 1580 wrote to memory of 948 1580 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 28 PID 948 wrote to memory of 2028 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 29 PID 948 wrote to memory of 2028 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 29 PID 948 wrote to memory of 2028 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 29 PID 948 wrote to memory of 2028 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 29 PID 948 wrote to memory of 1064 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 30 PID 948 wrote to memory of 1064 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 30 PID 948 wrote to memory of 1064 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 30 PID 948 wrote to memory of 1064 948 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 30 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 2028 wrote to memory of 1628 2028 agjpvgfqljig.exe 32 PID 1628 wrote to memory of 1948 1628 agjpvgfqljig.exe 33 PID 1628 wrote to memory of 1948 1628 agjpvgfqljig.exe 33 PID 1628 wrote to memory of 1948 1628 agjpvgfqljig.exe 33 PID 1628 wrote to memory of 1948 1628 agjpvgfqljig.exe 33 -
System policy modification 1 TTPs 2 IoCs
Processes:
agjpvgfqljig.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System agjpvgfqljig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" agjpvgfqljig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\agjpvgfqljig.exeC:\Windows\agjpvgfqljig.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\agjpvgfqljig.exeC:\Windows\agjpvgfqljig.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\578AF0~1.EXE3⤵
- Deletes itself
PID:1064
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3