Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25/06/2022, 09:45
Static task
static1
Behavioral task
behavioral1
Sample
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
Resource
win10v2004-20220414-en
General
-
Target
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe
-
Size
360KB
-
MD5
5ae1edb02b6dc7c37b4bc1086aedef8b
-
SHA1
5ced8dba78387f4af17d7272d0968b55a06e19db
-
SHA256
398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
-
SHA512
fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+mimdm.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1661636244A96F2B
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/1661636244A96F2B
http://yyre45dbvn2nhbefbmh.begumvelic.at/1661636244A96F2B
http://xlowfznrg4wf7dli.ONION/1661636244A96F2B
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+mimdm.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 4968 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation wfjdohpqoqnt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN wfjdohpqoqnt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tpdtbtq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\wfjdohpqoqnt.exe" wfjdohpqoqnt.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4036 set thread context of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4968 set thread context of 2744 4968 wfjdohpqoqnt.exe 87 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ast.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\History.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt wfjdohpqoqnt.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt wfjdohpqoqnt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wfjdohpqoqnt.exe 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe File opened for modification C:\Windows\wfjdohpqoqnt.exe 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 wfjdohpqoqnt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 wfjdohpqoqnt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe 2744 wfjdohpqoqnt.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe Token: SeDebugPrivilege 2744 wfjdohpqoqnt.exe Token: SeIncreaseQuotaPrivilege 3128 WMIC.exe Token: SeSecurityPrivilege 3128 WMIC.exe Token: SeTakeOwnershipPrivilege 3128 WMIC.exe Token: SeLoadDriverPrivilege 3128 WMIC.exe Token: SeSystemProfilePrivilege 3128 WMIC.exe Token: SeSystemtimePrivilege 3128 WMIC.exe Token: SeProfSingleProcessPrivilege 3128 WMIC.exe Token: SeIncBasePriorityPrivilege 3128 WMIC.exe Token: SeCreatePagefilePrivilege 3128 WMIC.exe Token: SeBackupPrivilege 3128 WMIC.exe Token: SeRestorePrivilege 3128 WMIC.exe Token: SeShutdownPrivilege 3128 WMIC.exe Token: SeDebugPrivilege 3128 WMIC.exe Token: SeSystemEnvironmentPrivilege 3128 WMIC.exe Token: SeRemoteShutdownPrivilege 3128 WMIC.exe Token: SeUndockPrivilege 3128 WMIC.exe Token: SeManageVolumePrivilege 3128 WMIC.exe Token: 33 3128 WMIC.exe Token: 34 3128 WMIC.exe Token: 35 3128 WMIC.exe Token: 36 3128 WMIC.exe Token: SeIncreaseQuotaPrivilege 3128 WMIC.exe Token: SeSecurityPrivilege 3128 WMIC.exe Token: SeTakeOwnershipPrivilege 3128 WMIC.exe Token: SeLoadDriverPrivilege 3128 WMIC.exe Token: SeSystemProfilePrivilege 3128 WMIC.exe Token: SeSystemtimePrivilege 3128 WMIC.exe Token: SeProfSingleProcessPrivilege 3128 WMIC.exe Token: SeIncBasePriorityPrivilege 3128 WMIC.exe Token: SeCreatePagefilePrivilege 3128 WMIC.exe Token: SeBackupPrivilege 3128 WMIC.exe Token: SeRestorePrivilege 3128 WMIC.exe Token: SeShutdownPrivilege 3128 WMIC.exe Token: SeDebugPrivilege 3128 WMIC.exe Token: SeSystemEnvironmentPrivilege 3128 WMIC.exe Token: SeRemoteShutdownPrivilege 3128 WMIC.exe Token: SeUndockPrivilege 3128 WMIC.exe Token: SeManageVolumePrivilege 3128 WMIC.exe Token: 33 3128 WMIC.exe Token: 34 3128 WMIC.exe Token: 35 3128 WMIC.exe Token: 36 3128 WMIC.exe Token: SeBackupPrivilege 4200 vssvc.exe Token: SeRestorePrivilege 4200 vssvc.exe Token: SeAuditPrivilege 4200 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4036 wrote to memory of 4284 4036 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 80 PID 4284 wrote to memory of 4968 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 81 PID 4284 wrote to memory of 4968 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 81 PID 4284 wrote to memory of 4968 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 81 PID 4284 wrote to memory of 4152 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 82 PID 4284 wrote to memory of 4152 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 82 PID 4284 wrote to memory of 4152 4284 398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe 82 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 4968 wrote to memory of 2744 4968 wfjdohpqoqnt.exe 87 PID 2744 wrote to memory of 3128 2744 wfjdohpqoqnt.exe 89 PID 2744 wrote to memory of 3128 2744 wfjdohpqoqnt.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wfjdohpqoqnt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wfjdohpqoqnt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"C:\Users\Admin\AppData\Local\Temp\398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\wfjdohpqoqnt.exeC:\Windows\wfjdohpqoqnt.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\wfjdohpqoqnt.exeC:\Windows\wfjdohpqoqnt.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\398EDA~1.EXE3⤵PID:4152
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a
-
Filesize
360KB
MD55ae1edb02b6dc7c37b4bc1086aedef8b
SHA15ced8dba78387f4af17d7272d0968b55a06e19db
SHA256398eda77ec7627c6567badced61dafc5bcbccedd328f1bb9d62dce30736ea9ed
SHA512fab8dc14395846ef098a57abcbb71eac58a6eb1cf09938e6d77755fb0003d8c987f0d5810db5c383e89bfef0c0c4b3826354223c681f3f8dd404b276f0204b1a