Analysis
-
max time kernel
163s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 21:10
Static task
static1
Behavioral task
behavioral1
Sample
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe
Resource
win10v2004-20220414-en
General
-
Target
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe
-
Size
364KB
-
MD5
833c63e2520b66e2d6931dc117463ca5
-
SHA1
e1cd37f586a25fe7681d8c5ec41500ddaa112fc3
-
SHA256
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0
-
SHA512
9e374ad770a3983967fee753832ae16c86218122d18a5ed052983f64e468bc8fa2d5570396ce8948b411be429e4a932a7d1d47af42767bf1a0edba65edf9c9a6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECoVERY_+rwbyt.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/1B25C6198D7C1DE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/1B25C6198D7C1DE
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/1B25C6198D7C1DE
http://xlowfznrg4wf7dli.ONION/1B25C6198D7C1DE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
dekmbncudarq.exepid Process 4996 dekmbncudarq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exedekmbncudarq.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation dekmbncudarq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dekmbncudarq.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run dekmbncudarq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eglqnbhroxid = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\dekmbncudarq.exe\"" dekmbncudarq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dekmbncudarq.exedescription ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak dekmbncudarq.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt dekmbncudarq.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak dekmbncudarq.exe File opened for modification C:\Program Files\Internet Explorer\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nl.pak dekmbncudarq.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt dekmbncudarq.exe File opened for modification C:\Program Files\7-Zip\readme.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak dekmbncudarq.exe File opened for modification C:\Program Files\Google\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+rwbyt.txt dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+rwbyt.png dekmbncudarq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\_RECoVERY_+rwbyt.html dekmbncudarq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-BR.pak dekmbncudarq.exe -
Drops file in Windows directory 2 IoCs
Processes:
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exedescription ioc Process File created C:\Windows\dekmbncudarq.exe 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe File opened for modification C:\Windows\dekmbncudarq.exe 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dekmbncudarq.exepid Process 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe 4996 dekmbncudarq.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exedekmbncudarq.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe Token: SeDebugPrivilege 4996 dekmbncudarq.exe Token: SeIncreaseQuotaPrivilege 4456 WMIC.exe Token: SeSecurityPrivilege 4456 WMIC.exe Token: SeTakeOwnershipPrivilege 4456 WMIC.exe Token: SeLoadDriverPrivilege 4456 WMIC.exe Token: SeSystemProfilePrivilege 4456 WMIC.exe Token: SeSystemtimePrivilege 4456 WMIC.exe Token: SeProfSingleProcessPrivilege 4456 WMIC.exe Token: SeIncBasePriorityPrivilege 4456 WMIC.exe Token: SeCreatePagefilePrivilege 4456 WMIC.exe Token: SeBackupPrivilege 4456 WMIC.exe Token: SeRestorePrivilege 4456 WMIC.exe Token: SeShutdownPrivilege 4456 WMIC.exe Token: SeDebugPrivilege 4456 WMIC.exe Token: SeSystemEnvironmentPrivilege 4456 WMIC.exe Token: SeRemoteShutdownPrivilege 4456 WMIC.exe Token: SeUndockPrivilege 4456 WMIC.exe Token: SeManageVolumePrivilege 4456 WMIC.exe Token: 33 4456 WMIC.exe Token: 34 4456 WMIC.exe Token: 35 4456 WMIC.exe Token: 36 4456 WMIC.exe Token: SeIncreaseQuotaPrivilege 4456 WMIC.exe Token: SeSecurityPrivilege 4456 WMIC.exe Token: SeTakeOwnershipPrivilege 4456 WMIC.exe Token: SeLoadDriverPrivilege 4456 WMIC.exe Token: SeSystemProfilePrivilege 4456 WMIC.exe Token: SeSystemtimePrivilege 4456 WMIC.exe Token: SeProfSingleProcessPrivilege 4456 WMIC.exe Token: SeIncBasePriorityPrivilege 4456 WMIC.exe Token: SeCreatePagefilePrivilege 4456 WMIC.exe Token: SeBackupPrivilege 4456 WMIC.exe Token: SeRestorePrivilege 4456 WMIC.exe Token: SeShutdownPrivilege 4456 WMIC.exe Token: SeDebugPrivilege 4456 WMIC.exe Token: SeSystemEnvironmentPrivilege 4456 WMIC.exe Token: SeRemoteShutdownPrivilege 4456 WMIC.exe Token: SeUndockPrivilege 4456 WMIC.exe Token: SeManageVolumePrivilege 4456 WMIC.exe Token: 33 4456 WMIC.exe Token: 34 4456 WMIC.exe Token: 35 4456 WMIC.exe Token: 36 4456 WMIC.exe Token: SeBackupPrivilege 4508 vssvc.exe Token: SeRestorePrivilege 4508 vssvc.exe Token: SeAuditPrivilege 4508 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exedekmbncudarq.exedescription pid Process procid_target PID 3204 wrote to memory of 4996 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 81 PID 3204 wrote to memory of 4996 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 81 PID 3204 wrote to memory of 4996 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 81 PID 3204 wrote to memory of 992 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 82 PID 3204 wrote to memory of 992 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 82 PID 3204 wrote to memory of 992 3204 43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe 82 PID 4996 wrote to memory of 4456 4996 dekmbncudarq.exe 84 PID 4996 wrote to memory of 4456 4996 dekmbncudarq.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
dekmbncudarq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dekmbncudarq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dekmbncudarq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe"C:\Users\Admin\AppData\Local\Temp\43fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\dekmbncudarq.exeC:\Windows\dekmbncudarq.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4996 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\43FC62~1.EXE2⤵PID:992
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD5833c63e2520b66e2d6931dc117463ca5
SHA1e1cd37f586a25fe7681d8c5ec41500ddaa112fc3
SHA25643fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0
SHA5129e374ad770a3983967fee753832ae16c86218122d18a5ed052983f64e468bc8fa2d5570396ce8948b411be429e4a932a7d1d47af42767bf1a0edba65edf9c9a6
-
Filesize
364KB
MD5833c63e2520b66e2d6931dc117463ca5
SHA1e1cd37f586a25fe7681d8c5ec41500ddaa112fc3
SHA25643fc62690894f36af348e9051901f8456c2e375e0ce973b1e4a6d24dfd927fe0
SHA5129e374ad770a3983967fee753832ae16c86218122d18a5ed052983f64e468bc8fa2d5570396ce8948b411be429e4a932a7d1d47af42767bf1a0edba65edf9c9a6