Analysis
-
max time kernel
151s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 13:49
Static task
static1
Behavioral task
behavioral1
Sample
af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe
Resource
win10v2004-20220812-en
General
-
Target
af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe
-
Size
380KB
-
MD5
09d90808ed7d4e9e7738fead37273b54
-
SHA1
17fff1085882a35f656515805bde691da1730c08
-
SHA256
af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e
-
SHA512
e29879105ceaa1a04d3498c495df8c699512626ffd9243216bbb98d653a9c3ad013ad79fa2a86767b671427fa62a55c82c54033ef70581d9f7eb6c86cea33ac4
-
SSDEEP
6144:DjNn/yINdVCIlr7m7H6+OWiWlAam4REDEAAYVKeYfqzDyGKM9bifvDNWT5kwhQWw:HU8exTIWlKiEDkveYfqzHw7IT5kwKWce
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\Recovery+icviv.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/57259E3AB0677E6B
http://tes543berda73i48fsdfsd.keratadze.at/57259E3AB0677E6B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/57259E3AB0677E6B
http://xlowfznrg4wf7dli.ONION/57259E3AB0677E6B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1976 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe -
Deletes itself 1 IoCs
pid Process 996 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run lkhjsfabdtad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ybimwaqgymjy = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lkhjsfabdtad.exe\"" lkhjsfabdtad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 328 set thread context of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 1976 set thread context of 1716 1976 lkhjsfabdtad.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\History.txt lkhjsfabdtad.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt lkhjsfabdtad.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\lkhjsfabdtad.exe af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe File opened for modification C:\Windows\lkhjsfabdtad.exe af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe 1716 lkhjsfabdtad.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe Token: SeDebugPrivilege 1716 lkhjsfabdtad.exe Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: SeBackupPrivilege 564 vssvc.exe Token: SeRestorePrivilege 564 vssvc.exe Token: SeAuditPrivilege 564 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 328 wrote to memory of 2044 328 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 27 PID 2044 wrote to memory of 1976 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 28 PID 2044 wrote to memory of 1976 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 28 PID 2044 wrote to memory of 1976 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 28 PID 2044 wrote to memory of 1976 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 28 PID 2044 wrote to memory of 996 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 29 PID 2044 wrote to memory of 996 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 29 PID 2044 wrote to memory of 996 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 29 PID 2044 wrote to memory of 996 2044 af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe 29 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1976 wrote to memory of 1716 1976 lkhjsfabdtad.exe 31 PID 1716 wrote to memory of 1496 1716 lkhjsfabdtad.exe 32 PID 1716 wrote to memory of 1496 1716 lkhjsfabdtad.exe 32 PID 1716 wrote to memory of 1496 1716 lkhjsfabdtad.exe 32 PID 1716 wrote to memory of 1496 1716 lkhjsfabdtad.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lkhjsfabdtad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lkhjsfabdtad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe"C:\Users\Admin\AppData\Local\Temp\af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Local\Temp\af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe"C:\Users\Admin\AppData\Local\Temp\af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\lkhjsfabdtad.exeC:\Windows\lkhjsfabdtad.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\lkhjsfabdtad.exeC:\Windows\lkhjsfabdtad.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1716 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AF1150~1.EXE3⤵
- Deletes itself
PID:996
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD509d90808ed7d4e9e7738fead37273b54
SHA117fff1085882a35f656515805bde691da1730c08
SHA256af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e
SHA512e29879105ceaa1a04d3498c495df8c699512626ffd9243216bbb98d653a9c3ad013ad79fa2a86767b671427fa62a55c82c54033ef70581d9f7eb6c86cea33ac4
-
Filesize
380KB
MD509d90808ed7d4e9e7738fead37273b54
SHA117fff1085882a35f656515805bde691da1730c08
SHA256af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e
SHA512e29879105ceaa1a04d3498c495df8c699512626ffd9243216bbb98d653a9c3ad013ad79fa2a86767b671427fa62a55c82c54033ef70581d9f7eb6c86cea33ac4
-
Filesize
380KB
MD509d90808ed7d4e9e7738fead37273b54
SHA117fff1085882a35f656515805bde691da1730c08
SHA256af1150b6bc76db56a05401c3b6dcb5ec5bef272f0dca74725a7618126f4e4e6e
SHA512e29879105ceaa1a04d3498c495df8c699512626ffd9243216bbb98d653a9c3ad013ad79fa2a86767b671427fa62a55c82c54033ef70581d9f7eb6c86cea33ac4