Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 15:17
Static task
static1
Behavioral task
behavioral1
Sample
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
Resource
win10v2004-20220721-en
General
-
Target
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
-
Size
328KB
-
MD5
6b3bb6ab30945def63d16d3b85184511
-
SHA1
f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
-
SHA256
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
-
SHA512
aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\Recovery+hidcb.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/89A6D1D4C9D15249
http://kkd47eh4hdjshb5t.angortra.at/89A6D1D4C9D15249
http://ytrest84y5i456hghadefdsd.pontogrot.com/89A6D1D4C9D15249
http://xlowfznrg4wf7dli.ONION/89A6D1D4C9D15249
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
nowkonfvdiqk.exepid process 4652 nowkonfvdiqk.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exenowkonfvdiqk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation nowkonfvdiqk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nowkonfvdiqk.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run nowkonfvdiqk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peryjfiiittf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\nowkonfvdiqk.exe\"" nowkonfvdiqk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
nowkonfvdiqk.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Internet Explorer\images\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-CN.pak nowkonfvdiqk.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\Recovery+hidcb.txt nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoDev.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\Recovery+hidcb.png nowkonfvdiqk.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\Recovery+hidcb.html nowkonfvdiqk.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt nowkonfvdiqk.exe -
Drops file in Windows directory 2 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exedescription ioc process File created C:\Windows\nowkonfvdiqk.exe 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe File opened for modification C:\Windows\nowkonfvdiqk.exe 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
nowkonfvdiqk.exepid process 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe 4652 nowkonfvdiqk.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exenowkonfvdiqk.exeWMIC.exedescription pid process Token: SeDebugPrivilege 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe Token: SeDebugPrivilege 4652 nowkonfvdiqk.exe Token: SeIncreaseQuotaPrivilege 4560 WMIC.exe Token: SeSecurityPrivilege 4560 WMIC.exe Token: SeTakeOwnershipPrivilege 4560 WMIC.exe Token: SeLoadDriverPrivilege 4560 WMIC.exe Token: SeSystemProfilePrivilege 4560 WMIC.exe Token: SeSystemtimePrivilege 4560 WMIC.exe Token: SeProfSingleProcessPrivilege 4560 WMIC.exe Token: SeIncBasePriorityPrivilege 4560 WMIC.exe Token: SeCreatePagefilePrivilege 4560 WMIC.exe Token: SeBackupPrivilege 4560 WMIC.exe Token: SeRestorePrivilege 4560 WMIC.exe Token: SeShutdownPrivilege 4560 WMIC.exe Token: SeDebugPrivilege 4560 WMIC.exe Token: SeSystemEnvironmentPrivilege 4560 WMIC.exe Token: SeRemoteShutdownPrivilege 4560 WMIC.exe Token: SeUndockPrivilege 4560 WMIC.exe Token: SeManageVolumePrivilege 4560 WMIC.exe Token: 33 4560 WMIC.exe Token: 34 4560 WMIC.exe Token: 35 4560 WMIC.exe Token: 36 4560 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exenowkonfvdiqk.exedescription pid process target process PID 816 wrote to memory of 4652 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe nowkonfvdiqk.exe PID 816 wrote to memory of 4652 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe nowkonfvdiqk.exe PID 816 wrote to memory of 4652 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe nowkonfvdiqk.exe PID 816 wrote to memory of 4680 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 816 wrote to memory of 4680 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 816 wrote to memory of 4680 816 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 4652 wrote to memory of 4560 4652 nowkonfvdiqk.exe WMIC.exe PID 4652 wrote to memory of 4560 4652 nowkonfvdiqk.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
nowkonfvdiqk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nowkonfvdiqk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nowkonfvdiqk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe"C:\Users\Admin\AppData\Local\Temp\5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\nowkonfvdiqk.exeC:\Windows\nowkonfvdiqk.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4652 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5C38E3~1.EXE2⤵PID:4680
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD56b3bb6ab30945def63d16d3b85184511
SHA1f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
SHA2565c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
SHA512aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe
-
Filesize
328KB
MD56b3bb6ab30945def63d16d3b85184511
SHA1f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
SHA2565c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
SHA512aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe