Analysis
-
max time kernel
153s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
30-07-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe
Resource
win10v2004-20220721-en
General
-
Target
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe
-
Size
344KB
-
MD5
2bba3e4d34098cc1ffbb8ddd8cd64086
-
SHA1
e353968444ce29d8a23a24506ed9f68604c6ad15
-
SHA256
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f
-
SHA512
35a9a77d93070a60ee8dfb4150754da61b59641df4b619f44ce94933ddb43d6d88ab1ad612a50541d15e7dc5711922d42b31a5accaf33ab8b9f8dad2eee4cc0e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\Recovery+fhanx.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/4D553F50B1428D
http://tes543berda73i48fsdfsd.keratadze.at/4D553F50B1428D
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/4D553F50B1428D
http://xlowfznrg4wf7dli.ONION/4D553F50B1428D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ydximfumafhs.exeydximfumafhs.exepid process 1516 ydximfumafhs.exe 1420 ydximfumafhs.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 272 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ydximfumafhs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run ydximfumafhs.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\kncphxlbjufy = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ydximfumafhs.exe\"" ydximfumafhs.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exeydximfumafhs.exedescription pid process target process PID 1212 set thread context of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1516 set thread context of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe -
Drops file in Program Files directory 18 IoCs
Processes:
ydximfumafhs.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\af.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\History.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ydximfumafhs.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ydximfumafhs.exe -
Drops file in Windows directory 2 IoCs
Processes:
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exedescription ioc process File created C:\Windows\ydximfumafhs.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe File opened for modification C:\Windows\ydximfumafhs.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
ydximfumafhs.exepid process 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe 1420 ydximfumafhs.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exeydximfumafhs.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe Token: SeDebugPrivilege 1420 ydximfumafhs.exe Token: SeIncreaseQuotaPrivilege 1128 WMIC.exe Token: SeSecurityPrivilege 1128 WMIC.exe Token: SeTakeOwnershipPrivilege 1128 WMIC.exe Token: SeLoadDriverPrivilege 1128 WMIC.exe Token: SeSystemProfilePrivilege 1128 WMIC.exe Token: SeSystemtimePrivilege 1128 WMIC.exe Token: SeProfSingleProcessPrivilege 1128 WMIC.exe Token: SeIncBasePriorityPrivilege 1128 WMIC.exe Token: SeCreatePagefilePrivilege 1128 WMIC.exe Token: SeBackupPrivilege 1128 WMIC.exe Token: SeRestorePrivilege 1128 WMIC.exe Token: SeShutdownPrivilege 1128 WMIC.exe Token: SeDebugPrivilege 1128 WMIC.exe Token: SeSystemEnvironmentPrivilege 1128 WMIC.exe Token: SeRemoteShutdownPrivilege 1128 WMIC.exe Token: SeUndockPrivilege 1128 WMIC.exe Token: SeManageVolumePrivilege 1128 WMIC.exe Token: 33 1128 WMIC.exe Token: 34 1128 WMIC.exe Token: 35 1128 WMIC.exe Token: SeIncreaseQuotaPrivilege 1128 WMIC.exe Token: SeSecurityPrivilege 1128 WMIC.exe Token: SeTakeOwnershipPrivilege 1128 WMIC.exe Token: SeLoadDriverPrivilege 1128 WMIC.exe Token: SeSystemProfilePrivilege 1128 WMIC.exe Token: SeSystemtimePrivilege 1128 WMIC.exe Token: SeProfSingleProcessPrivilege 1128 WMIC.exe Token: SeIncBasePriorityPrivilege 1128 WMIC.exe Token: SeCreatePagefilePrivilege 1128 WMIC.exe Token: SeBackupPrivilege 1128 WMIC.exe Token: SeRestorePrivilege 1128 WMIC.exe Token: SeShutdownPrivilege 1128 WMIC.exe Token: SeDebugPrivilege 1128 WMIC.exe Token: SeSystemEnvironmentPrivilege 1128 WMIC.exe Token: SeRemoteShutdownPrivilege 1128 WMIC.exe Token: SeUndockPrivilege 1128 WMIC.exe Token: SeManageVolumePrivilege 1128 WMIC.exe Token: 33 1128 WMIC.exe Token: 34 1128 WMIC.exe Token: 35 1128 WMIC.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exeydximfumafhs.exeydximfumafhs.exedescription pid process target process PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1212 wrote to memory of 1612 1212 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe PID 1612 wrote to memory of 1516 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe ydximfumafhs.exe PID 1612 wrote to memory of 1516 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe ydximfumafhs.exe PID 1612 wrote to memory of 1516 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe ydximfumafhs.exe PID 1612 wrote to memory of 1516 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe ydximfumafhs.exe PID 1612 wrote to memory of 272 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe cmd.exe PID 1612 wrote to memory of 272 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe cmd.exe PID 1612 wrote to memory of 272 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe cmd.exe PID 1612 wrote to memory of 272 1612 61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe cmd.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1516 wrote to memory of 1420 1516 ydximfumafhs.exe ydximfumafhs.exe PID 1420 wrote to memory of 1128 1420 ydximfumafhs.exe WMIC.exe PID 1420 wrote to memory of 1128 1420 ydximfumafhs.exe WMIC.exe PID 1420 wrote to memory of 1128 1420 ydximfumafhs.exe WMIC.exe PID 1420 wrote to memory of 1128 1420 ydximfumafhs.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ydximfumafhs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ydximfumafhs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ydximfumafhs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe"C:\Users\Admin\AppData\Local\Temp\61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe"C:\Users\Admin\AppData\Local\Temp\61cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\ydximfumafhs.exeC:\Windows\ydximfumafhs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\ydximfumafhs.exeC:\Windows\ydximfumafhs.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1420 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\61CC8C~1.EXE3⤵
- Deletes itself
PID:272
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD52bba3e4d34098cc1ffbb8ddd8cd64086
SHA1e353968444ce29d8a23a24506ed9f68604c6ad15
SHA25661cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f
SHA51235a9a77d93070a60ee8dfb4150754da61b59641df4b619f44ce94933ddb43d6d88ab1ad612a50541d15e7dc5711922d42b31a5accaf33ab8b9f8dad2eee4cc0e
-
Filesize
344KB
MD52bba3e4d34098cc1ffbb8ddd8cd64086
SHA1e353968444ce29d8a23a24506ed9f68604c6ad15
SHA25661cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f
SHA51235a9a77d93070a60ee8dfb4150754da61b59641df4b619f44ce94933ddb43d6d88ab1ad612a50541d15e7dc5711922d42b31a5accaf33ab8b9f8dad2eee4cc0e
-
Filesize
344KB
MD52bba3e4d34098cc1ffbb8ddd8cd64086
SHA1e353968444ce29d8a23a24506ed9f68604c6ad15
SHA25661cc8c36085bc4a140f74d11b99ef047877d8f9d4107418627a3f978c495095f
SHA51235a9a77d93070a60ee8dfb4150754da61b59641df4b619f44ce94933ddb43d6d88ab1ad612a50541d15e7dc5711922d42b31a5accaf33ab8b9f8dad2eee4cc0e