Analysis
-
max time kernel
153s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14/07/2022, 06:02
Static task
static1
Behavioral task
behavioral1
Sample
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
Resource
win10v2004-20220414-en
General
-
Target
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
-
Size
364KB
-
MD5
2ebaf4d6f316462ae3552ef2ec6397eb
-
SHA1
1f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
-
SHA256
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
-
SHA512
1f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+ojepp.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5EE550D3C999990
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5EE550D3C999990
http://yyre45dbvn2nhbefbmh.begumvelic.at/5EE550D3C999990
http://xlowfznrg4wf7dli.ONION/5EE550D3C999990
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+ojepp.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1104 fhvhhrmjjrgf.exe -
Deletes itself 1 IoCs
pid Process 1664 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN fhvhhrmjjrgf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\eebbgor = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\fhvhhrmjjrgf.exe" fhvhhrmjjrgf.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\7-Zip\License.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\da.pak fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\am.pak fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+ojepp.txt fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\_ReCoVeRy_+ojepp.html fhvhhrmjjrgf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+ojepp.png fhvhhrmjjrgf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png fhvhhrmjjrgf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fhvhhrmjjrgf.exe 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe File opened for modification C:\Windows\fhvhhrmjjrgf.exe 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe 1104 fhvhhrmjjrgf.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe Token: SeDebugPrivilege 1104 fhvhhrmjjrgf.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeBackupPrivilege 1916 vssvc.exe Token: SeRestorePrivilege 1916 vssvc.exe Token: SeAuditPrivilege 1916 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 384 wrote to memory of 1104 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 29 PID 384 wrote to memory of 1104 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 29 PID 384 wrote to memory of 1104 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 29 PID 384 wrote to memory of 1104 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 29 PID 384 wrote to memory of 1664 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 31 PID 384 wrote to memory of 1664 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 31 PID 384 wrote to memory of 1664 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 31 PID 384 wrote to memory of 1664 384 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 31 PID 1104 wrote to memory of 1108 1104 fhvhhrmjjrgf.exe 33 PID 1104 wrote to memory of 1108 1104 fhvhhrmjjrgf.exe 33 PID 1104 wrote to memory of 1108 1104 fhvhhrmjjrgf.exe 33 PID 1104 wrote to memory of 1108 1104 fhvhhrmjjrgf.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fhvhhrmjjrgf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fhvhhrmjjrgf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe"C:\Users\Admin\AppData\Local\Temp\47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\fhvhhrmjjrgf.exeC:\Windows\fhvhhrmjjrgf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1104 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\47A168~1.EXE2⤵
- Deletes itself
PID:1664
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD52ebaf4d6f316462ae3552ef2ec6397eb
SHA11f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
SHA25647a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
SHA5121f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26
-
Filesize
364KB
MD52ebaf4d6f316462ae3552ef2ec6397eb
SHA11f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
SHA25647a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
SHA5121f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26