Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 04:14
Static task
static1
Behavioral task
behavioral1
Sample
ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe
Resource
win10v2004-20220812-en
General
-
Target
ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe
-
Size
334KB
-
MD5
3074e336bbabbb8765cbf4be9dcde233
-
SHA1
92aaf44e41cd553f257564191e0c07f273799c0a
-
SHA256
ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188
-
SHA512
706b58a72381cdfff30aaf25cbd9fccd25965c74d8565b42a189c53e4f0a877213fdbb39efe3207a811dbe5d8743459a603fe272705f8ecadc0da3277b5f6712
-
SSDEEP
6144:m6EzsH/w4qOUazCMcyq2WWZ4voYHpd8OgajXddulUn+JUTbKNGse:9rw4oaS4qQ2zrv/n+iTUfe
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3845472200-3839195424-595303356-1000\how_recover+qut.txt
http://jf73ndna34df.ceorldess.com/62A24A237B35519
http://fqa4dnfh5fsk4.tarsfee.com/62A24A237B35519
http://hrdsjrnvskdjnt.pay4softrn.com/62A24A237B35519
https://t7r67vsrpjcm5dfc.onion.to/62A24A237B35519
https://t7r67vsrpjcm5dfc.tor2web.org/62A24A237B35519
https://t7r67vsrpjcm5dfc.onion.cab/62A24A237B35519
http://t7r67vsrpjcm5dfc.onion/62A24A237B35519
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1524 ydhulskhf2.exe -
Deletes itself 1 IoCs
pid Process 628 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\meryHmas = "C:\\Users\\Admin\\AppData\\Roaming\\ydhulskhf2.exe" ydhulskhf2.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run ydhulskhf2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 myexternalip.com 5 myexternalip.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png ydhulskhf2.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ydhulskhf2.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt ydhulskhf2.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png ydhulskhf2.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv ydhulskhf2.exe File opened for modification C:\Program Files\Google\Chrome\Application\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png ydhulskhf2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\how_recover+qut.txt ydhulskhf2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\how_recover+qut.html ydhulskhf2.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\how_recover+qut.html ydhulskhf2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1540 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe 1524 ydhulskhf2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe Token: SeDebugPrivilege 1524 ydhulskhf2.exe Token: SeBackupPrivilege 708 vssvc.exe Token: SeRestorePrivilege 708 vssvc.exe Token: SeAuditPrivilege 708 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1388 wrote to memory of 1524 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 27 PID 1388 wrote to memory of 1524 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 27 PID 1388 wrote to memory of 1524 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 27 PID 1388 wrote to memory of 1524 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 27 PID 1388 wrote to memory of 628 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 28 PID 1388 wrote to memory of 628 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 28 PID 1388 wrote to memory of 628 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 28 PID 1388 wrote to memory of 628 1388 ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe 28 PID 1524 wrote to memory of 1540 1524 ydhulskhf2.exe 30 PID 1524 wrote to memory of 1540 1524 ydhulskhf2.exe 30 PID 1524 wrote to memory of 1540 1524 ydhulskhf2.exe 30 PID 1524 wrote to memory of 1540 1524 ydhulskhf2.exe 30 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ydhulskhf2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ydhulskhf2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe"C:\Users\Admin\AppData\Local\Temp\ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Roaming\ydhulskhf2.exeC:\Users\Admin\AppData\Roaming\ydhulskhf2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AD4167~1.EXE2⤵
- Deletes itself
PID:628
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
334KB
MD53074e336bbabbb8765cbf4be9dcde233
SHA192aaf44e41cd553f257564191e0c07f273799c0a
SHA256ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188
SHA512706b58a72381cdfff30aaf25cbd9fccd25965c74d8565b42a189c53e4f0a877213fdbb39efe3207a811dbe5d8743459a603fe272705f8ecadc0da3277b5f6712
-
Filesize
334KB
MD53074e336bbabbb8765cbf4be9dcde233
SHA192aaf44e41cd553f257564191e0c07f273799c0a
SHA256ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188
SHA512706b58a72381cdfff30aaf25cbd9fccd25965c74d8565b42a189c53e4f0a877213fdbb39efe3207a811dbe5d8743459a603fe272705f8ecadc0da3277b5f6712
-
Filesize
334KB
MD53074e336bbabbb8765cbf4be9dcde233
SHA192aaf44e41cd553f257564191e0c07f273799c0a
SHA256ad4167dd02f88576539c7b6e5fa544ab0814396b6f0d1d94d639d7dc8d981188
SHA512706b58a72381cdfff30aaf25cbd9fccd25965c74d8565b42a189c53e4f0a877213fdbb39efe3207a811dbe5d8743459a603fe272705f8ecadc0da3277b5f6712