Analysis
-
max time kernel
155s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
Resource
win10v2004-20220721-en
General
-
Target
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe
-
Size
604KB
-
MD5
8202b93966917230e6fc1f66f2761c18
-
SHA1
eeb91c80cd52416375e86af94734e98546a82072
-
SHA256
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
-
SHA512
0477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_H_e_l_p_RECOVER_INSTRUCTIONS+urx.txt
http://jj4dhbg4d86sdgrsdfzcadc.ziraimshi.com/C5DFAFA1B8FC926B
http://uu5dbnmsedf4s3jdnfbh34fsdf.parsesun.at/C5DFAFA1B8FC926B
http://perc54hg47fhnkjnfvcdgvdc.clinkjuno.com/C5DFAFA1B8FC926B
http://fwgrhsao3aoml7ej.onion/C5DFAFA1B8FC926B
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 5 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 3616 bcdedit.exe 3736 bcdedit.exe 2352 bcdedit.exe 2696 bcdedit.exe 5100 bcdedit.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
krlvdcl.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run krlvdcl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\addon_v57 = "C:\\Users\\Admin\\AppData\\Roaming\\krlvdcl.exe" krlvdcl.exe -
Executes dropped EXE 2 IoCs
Processes:
krlvdcl.exekrlvdcl.exepid process 4272 krlvdcl.exe 3328 krlvdcl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exekrlvdcl.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation krlvdcl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exekrlvdcl.exedescription pid process target process PID 4872 set thread context of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4272 set thread context of 3328 4272 krlvdcl.exe krlvdcl.exe -
Drops file in Program Files directory 2 IoCs
Processes:
krlvdcl.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\af.txt krlvdcl.exe File opened for modification C:\Program Files\7-Zip\History.txt krlvdcl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2484 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
krlvdcl.exepid process 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe 3328 krlvdcl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exekrlvdcl.exevssvc.exedescription pid process Token: SeDebugPrivilege 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe Token: SeDebugPrivilege 3328 krlvdcl.exe Token: SeBackupPrivilege 4888 vssvc.exe Token: SeRestorePrivilege 4888 vssvc.exe Token: SeAuditPrivilege 4888 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exekrlvdcl.exepid process 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 4272 krlvdcl.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exekrlvdcl.exekrlvdcl.exedescription pid process target process PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 4872 wrote to memory of 1912 4872 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe PID 1912 wrote to memory of 4272 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe krlvdcl.exe PID 1912 wrote to memory of 4272 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe krlvdcl.exe PID 1912 wrote to memory of 4272 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe krlvdcl.exe PID 1912 wrote to memory of 5076 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe cmd.exe PID 1912 wrote to memory of 5076 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe cmd.exe PID 1912 wrote to memory of 5076 1912 5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe cmd.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 4272 wrote to memory of 3328 4272 krlvdcl.exe krlvdcl.exe PID 3328 wrote to memory of 3616 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 3616 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 2484 3328 krlvdcl.exe vssadmin.exe PID 3328 wrote to memory of 2484 3328 krlvdcl.exe vssadmin.exe PID 3328 wrote to memory of 3736 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 3736 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 2352 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 2352 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 2696 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 2696 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 5100 3328 krlvdcl.exe bcdedit.exe PID 3328 wrote to memory of 5100 3328 krlvdcl.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"C:\Users\Admin\AppData\Local\Temp\5f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Roaming\krlvdcl.exeC:\Users\Admin\AppData\Roaming\krlvdcl.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Roaming\krlvdcl.exeC:\Users\Admin\AppData\Roaming\krlvdcl.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} bootems off5⤵
- Modifies boot configuration data using bcdedit
PID:3616
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet5⤵
- Interacts with shadow copies
PID:2484
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} advancedoptions off5⤵
- Modifies boot configuration data using bcdedit
PID:3736
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} optionsedit off5⤵
- Modifies boot configuration data using bcdedit
PID:2352
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} bootstatuspolicy IgnoreAllFailures5⤵
- Modifies boot configuration data using bcdedit
PID:2696
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} recoveryenabled off5⤵
- Modifies boot configuration data using bcdedit
PID:5100
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5F33D8~1.EXE3⤵PID:5076
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c
-
Filesize
604KB
MD58202b93966917230e6fc1f66f2761c18
SHA1eeb91c80cd52416375e86af94734e98546a82072
SHA2565f33d8e12648b1587cc12ba9270def7b63833bc10041e128bfded6c438e4058c
SHA5120477f41c090a19aedf1268fffc02fc1c3ed709a09f4154da0b5658988be3efc023c9ef1e378602946dcbe14a00cf67fa58cd5deed1172bfad1338079fcedfc8c