Analysis
-
max time kernel
189s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
02-08-2022 01:15
Static task
static1
Behavioral task
behavioral1
Sample
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
Resource
win10v2004-20220721-en
General
-
Target
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe
-
Size
388KB
-
MD5
8c682c25f38b176d8cb6e493c32f3e35
-
SHA1
454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
-
SHA256
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
-
SHA512
d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\Recovery+nubhl.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/59AF8567A1D256AB
http://kkd47eh4hdjshb5t.angortra.at/59AF8567A1D256AB
http://ytrest84y5i456hghadefdsd.pontogrot.com/59AF8567A1D256AB
http://xlowfznrg4wf7dli.ONION/59AF8567A1D256AB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pyafpavnvfii.exepyafpavnvfii.exepid process 1548 pyafpavnvfii.exe 1400 pyafpavnvfii.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1388 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pyafpavnvfii.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run pyafpavnvfii.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\qkwatjuxtwlb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pyafpavnvfii.exe\"" pyafpavnvfii.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exepyafpavnvfii.exedescription pid process target process PID 1888 set thread context of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1548 set thread context of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe -
Drops file in Program Files directory 25 IoCs
Processes:
pyafpavnvfii.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\fa.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\History.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt pyafpavnvfii.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt pyafpavnvfii.exe -
Drops file in Windows directory 2 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exedescription ioc process File created C:\Windows\pyafpavnvfii.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe File opened for modification C:\Windows\pyafpavnvfii.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
pyafpavnvfii.exepid process 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe 1400 pyafpavnvfii.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exepyafpavnvfii.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe Token: SeDebugPrivilege 1400 pyafpavnvfii.exe Token: SeIncreaseQuotaPrivilege 1984 WMIC.exe Token: SeSecurityPrivilege 1984 WMIC.exe Token: SeTakeOwnershipPrivilege 1984 WMIC.exe Token: SeLoadDriverPrivilege 1984 WMIC.exe Token: SeSystemProfilePrivilege 1984 WMIC.exe Token: SeSystemtimePrivilege 1984 WMIC.exe Token: SeProfSingleProcessPrivilege 1984 WMIC.exe Token: SeIncBasePriorityPrivilege 1984 WMIC.exe Token: SeCreatePagefilePrivilege 1984 WMIC.exe Token: SeBackupPrivilege 1984 WMIC.exe Token: SeRestorePrivilege 1984 WMIC.exe Token: SeShutdownPrivilege 1984 WMIC.exe Token: SeDebugPrivilege 1984 WMIC.exe Token: SeSystemEnvironmentPrivilege 1984 WMIC.exe Token: SeRemoteShutdownPrivilege 1984 WMIC.exe Token: SeUndockPrivilege 1984 WMIC.exe Token: SeManageVolumePrivilege 1984 WMIC.exe Token: 33 1984 WMIC.exe Token: 34 1984 WMIC.exe Token: 35 1984 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exepyafpavnvfii.exepyafpavnvfii.exedescription pid process target process PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1888 wrote to memory of 1252 1888 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe PID 1252 wrote to memory of 1548 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe pyafpavnvfii.exe PID 1252 wrote to memory of 1548 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe pyafpavnvfii.exe PID 1252 wrote to memory of 1548 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe pyafpavnvfii.exe PID 1252 wrote to memory of 1548 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe pyafpavnvfii.exe PID 1252 wrote to memory of 1388 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 1252 wrote to memory of 1388 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 1252 wrote to memory of 1388 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 1252 wrote to memory of 1388 1252 5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe cmd.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1548 wrote to memory of 1400 1548 pyafpavnvfii.exe pyafpavnvfii.exe PID 1400 wrote to memory of 1984 1400 pyafpavnvfii.exe WMIC.exe PID 1400 wrote to memory of 1984 1400 pyafpavnvfii.exe WMIC.exe PID 1400 wrote to memory of 1984 1400 pyafpavnvfii.exe WMIC.exe PID 1400 wrote to memory of 1984 1400 pyafpavnvfii.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pyafpavnvfii.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pyafpavnvfii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pyafpavnvfii.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"C:\Users\Admin\AppData\Local\Temp\5b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\pyafpavnvfii.exeC:\Windows\pyafpavnvfii.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\pyafpavnvfii.exeC:\Windows\pyafpavnvfii.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1400 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5B0F4F~1.EXE3⤵
- Deletes itself
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b
-
Filesize
388KB
MD58c682c25f38b176d8cb6e493c32f3e35
SHA1454a1e9d603a4c7b2ecdfa96da88e50e93ea7d27
SHA2565b0f4f543457499cdd2025270dce5f0077d4e998165e581a37566a7717d0ae2b
SHA512d5a3ee9f81baea8df7d27dcae9963737594a74caf1fb3910bfd848afecdabab550c2a5a1f8f09d0eecf25be1dece608994152f4b895e4c372c153859361a016b