Analysis
-
max time kernel
153s -
max time network
193s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 19:54
Static task
static1
Behavioral task
behavioral1
Sample
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe
Resource
win10v2004-20220721-en
General
-
Target
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe
-
Size
332KB
-
MD5
4aa08e4766abef7fa2cc773b92dab8c5
-
SHA1
08981143807da8646bb7f5ae81e9081898a8d850
-
SHA256
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11
-
SHA512
455210513993d12902b32375844f0008ffb262c82e30e26650b5c72c7ff7d6e9c674737a717a116ab2f8b5646b67779e17c59e6cbc06458721d5a74bfe32bb08
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\_RECOVERY_+coepe.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6AC5DE547F53A72
http://tes543berda73i48fsdfsd.keratadze.at/6AC5DE547F53A72
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6AC5DE547F53A72
http://xlowfznrg4wf7dli.ONION/6AC5DE547F53A72
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
ceumxnpufoll.exepid process 1004 ceumxnpufoll.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1404 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ceumxnpufoll.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run ceumxnpufoll.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\nfwrltyfqvbv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ceumxnpufoll.exe\"" ceumxnpufoll.exe -
Drops file in Program Files directory 34 IoCs
Processes:
ceumxnpufoll.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\az.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\History.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ceumxnpufoll.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt ceumxnpufoll.exe -
Drops file in Windows directory 2 IoCs
Processes:
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exedescription ioc process File created C:\Windows\ceumxnpufoll.exe 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe File opened for modification C:\Windows\ceumxnpufoll.exe 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
ceumxnpufoll.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ceumxnpufoll.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ceumxnpufoll.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ceumxnpufoll.exepid process 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe 1004 ceumxnpufoll.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.execeumxnpufoll.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe Token: SeDebugPrivilege 1004 ceumxnpufoll.exe Token: SeIncreaseQuotaPrivilege 572 WMIC.exe Token: SeSecurityPrivilege 572 WMIC.exe Token: SeTakeOwnershipPrivilege 572 WMIC.exe Token: SeLoadDriverPrivilege 572 WMIC.exe Token: SeSystemProfilePrivilege 572 WMIC.exe Token: SeSystemtimePrivilege 572 WMIC.exe Token: SeProfSingleProcessPrivilege 572 WMIC.exe Token: SeIncBasePriorityPrivilege 572 WMIC.exe Token: SeCreatePagefilePrivilege 572 WMIC.exe Token: SeBackupPrivilege 572 WMIC.exe Token: SeRestorePrivilege 572 WMIC.exe Token: SeShutdownPrivilege 572 WMIC.exe Token: SeDebugPrivilege 572 WMIC.exe Token: SeSystemEnvironmentPrivilege 572 WMIC.exe Token: SeRemoteShutdownPrivilege 572 WMIC.exe Token: SeUndockPrivilege 572 WMIC.exe Token: SeManageVolumePrivilege 572 WMIC.exe Token: 33 572 WMIC.exe Token: 34 572 WMIC.exe Token: 35 572 WMIC.exe Token: SeIncreaseQuotaPrivilege 572 WMIC.exe Token: SeSecurityPrivilege 572 WMIC.exe Token: SeTakeOwnershipPrivilege 572 WMIC.exe Token: SeLoadDriverPrivilege 572 WMIC.exe Token: SeSystemProfilePrivilege 572 WMIC.exe Token: SeSystemtimePrivilege 572 WMIC.exe Token: SeProfSingleProcessPrivilege 572 WMIC.exe Token: SeIncBasePriorityPrivilege 572 WMIC.exe Token: SeCreatePagefilePrivilege 572 WMIC.exe Token: SeBackupPrivilege 572 WMIC.exe Token: SeRestorePrivilege 572 WMIC.exe Token: SeShutdownPrivilege 572 WMIC.exe Token: SeDebugPrivilege 572 WMIC.exe Token: SeSystemEnvironmentPrivilege 572 WMIC.exe Token: SeRemoteShutdownPrivilege 572 WMIC.exe Token: SeUndockPrivilege 572 WMIC.exe Token: SeManageVolumePrivilege 572 WMIC.exe Token: 33 572 WMIC.exe Token: 34 572 WMIC.exe Token: 35 572 WMIC.exe Token: SeBackupPrivilege 1896 vssvc.exe Token: SeRestorePrivilege 1896 vssvc.exe Token: SeAuditPrivilege 1896 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.execeumxnpufoll.exedescription pid process target process PID 1116 wrote to memory of 1004 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe ceumxnpufoll.exe PID 1116 wrote to memory of 1004 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe ceumxnpufoll.exe PID 1116 wrote to memory of 1004 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe ceumxnpufoll.exe PID 1116 wrote to memory of 1004 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe ceumxnpufoll.exe PID 1116 wrote to memory of 1404 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe cmd.exe PID 1116 wrote to memory of 1404 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe cmd.exe PID 1116 wrote to memory of 1404 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe cmd.exe PID 1116 wrote to memory of 1404 1116 5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe cmd.exe PID 1004 wrote to memory of 572 1004 ceumxnpufoll.exe WMIC.exe PID 1004 wrote to memory of 572 1004 ceumxnpufoll.exe WMIC.exe PID 1004 wrote to memory of 572 1004 ceumxnpufoll.exe WMIC.exe PID 1004 wrote to memory of 572 1004 ceumxnpufoll.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ceumxnpufoll.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ceumxnpufoll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ceumxnpufoll.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe"C:\Users\Admin\AppData\Local\Temp\5e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\ceumxnpufoll.exeC:\Windows\ceumxnpufoll.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1004 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5E90B0~1.EXE2⤵
- Deletes itself
PID:1404
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD54aa08e4766abef7fa2cc773b92dab8c5
SHA108981143807da8646bb7f5ae81e9081898a8d850
SHA2565e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11
SHA512455210513993d12902b32375844f0008ffb262c82e30e26650b5c72c7ff7d6e9c674737a717a116ab2f8b5646b67779e17c59e6cbc06458721d5a74bfe32bb08
-
Filesize
332KB
MD54aa08e4766abef7fa2cc773b92dab8c5
SHA108981143807da8646bb7f5ae81e9081898a8d850
SHA2565e90b0042516378587887492a531d8e4b51d980db077bc1667c96119729c4f11
SHA512455210513993d12902b32375844f0008ffb262c82e30e26650b5c72c7ff7d6e9c674737a717a116ab2f8b5646b67779e17c59e6cbc06458721d5a74bfe32bb08