Analysis
-
max time kernel
154s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 02:21
Static task
static1
Behavioral task
behavioral1
Sample
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe
Resource
win10v2004-20220722-en
General
-
Target
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe
-
Size
364KB
-
MD5
133177107c86588123cc36624ba8a4f3
-
SHA1
cf472a1a5758f602cf6e9ca940d14e8709d3ea52
-
SHA256
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17
-
SHA512
2d30007f2b47d72315d9864408bca75d14fca4b1c5fe37754263ca6a64129792c3db7cb7be8952f595b9a78288446a53645fb2382843dd2a3282729da5d409ec
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\_RECoVERY_+jomuy.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/BFBF3690AE49396E
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/BFBF3690AE49396E
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/BFBF3690AE49396E
http://xlowfznrg4wf7dli.ONION/BFBF3690AE49396E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
vbjhbglsuced.exepid Process 1104 vbjhbglsuced.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exevbjhbglsuced.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation vbjhbglsuced.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbjhbglsuced.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows\CurrentVersion\Run vbjhbglsuced.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vfnkehewjplp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vbjhbglsuced.exe\"" vbjhbglsuced.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vbjhbglsuced.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\History.txt vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPack2019Eula.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ko\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png vbjhbglsuced.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es.pak vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoBeta.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\_RECoVERY_+jomuy.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt vbjhbglsuced.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt vbjhbglsuced.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak vbjhbglsuced.exe File opened for modification C:\Program Files\InitializeCompare.eps vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECoVERY_+jomuy.html vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\_RECoVERY_+jomuy.png vbjhbglsuced.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip vbjhbglsuced.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\_RECoVERY_+jomuy.png vbjhbglsuced.exe -
Drops file in Windows directory 2 IoCs
Processes:
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exedescription ioc Process File created C:\Windows\vbjhbglsuced.exe 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe File opened for modification C:\Windows\vbjhbglsuced.exe 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vbjhbglsuced.exepid Process 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe 1104 vbjhbglsuced.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exevbjhbglsuced.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe Token: SeDebugPrivilege 1104 vbjhbglsuced.exe Token: SeIncreaseQuotaPrivilege 4132 WMIC.exe Token: SeSecurityPrivilege 4132 WMIC.exe Token: SeTakeOwnershipPrivilege 4132 WMIC.exe Token: SeLoadDriverPrivilege 4132 WMIC.exe Token: SeSystemProfilePrivilege 4132 WMIC.exe Token: SeSystemtimePrivilege 4132 WMIC.exe Token: SeProfSingleProcessPrivilege 4132 WMIC.exe Token: SeIncBasePriorityPrivilege 4132 WMIC.exe Token: SeCreatePagefilePrivilege 4132 WMIC.exe Token: SeBackupPrivilege 4132 WMIC.exe Token: SeRestorePrivilege 4132 WMIC.exe Token: SeShutdownPrivilege 4132 WMIC.exe Token: SeDebugPrivilege 4132 WMIC.exe Token: SeSystemEnvironmentPrivilege 4132 WMIC.exe Token: SeRemoteShutdownPrivilege 4132 WMIC.exe Token: SeUndockPrivilege 4132 WMIC.exe Token: SeManageVolumePrivilege 4132 WMIC.exe Token: 33 4132 WMIC.exe Token: 34 4132 WMIC.exe Token: 35 4132 WMIC.exe Token: 36 4132 WMIC.exe Token: SeIncreaseQuotaPrivilege 4132 WMIC.exe Token: SeSecurityPrivilege 4132 WMIC.exe Token: SeTakeOwnershipPrivilege 4132 WMIC.exe Token: SeLoadDriverPrivilege 4132 WMIC.exe Token: SeSystemProfilePrivilege 4132 WMIC.exe Token: SeSystemtimePrivilege 4132 WMIC.exe Token: SeProfSingleProcessPrivilege 4132 WMIC.exe Token: SeIncBasePriorityPrivilege 4132 WMIC.exe Token: SeCreatePagefilePrivilege 4132 WMIC.exe Token: SeBackupPrivilege 4132 WMIC.exe Token: SeRestorePrivilege 4132 WMIC.exe Token: SeShutdownPrivilege 4132 WMIC.exe Token: SeDebugPrivilege 4132 WMIC.exe Token: SeSystemEnvironmentPrivilege 4132 WMIC.exe Token: SeRemoteShutdownPrivilege 4132 WMIC.exe Token: SeUndockPrivilege 4132 WMIC.exe Token: SeManageVolumePrivilege 4132 WMIC.exe Token: 33 4132 WMIC.exe Token: 34 4132 WMIC.exe Token: 35 4132 WMIC.exe Token: 36 4132 WMIC.exe Token: SeBackupPrivilege 2688 vssvc.exe Token: SeRestorePrivilege 2688 vssvc.exe Token: SeAuditPrivilege 2688 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exevbjhbglsuced.exedescription pid Process procid_target PID 888 wrote to memory of 1104 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 80 PID 888 wrote to memory of 1104 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 80 PID 888 wrote to memory of 1104 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 80 PID 888 wrote to memory of 4136 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 81 PID 888 wrote to memory of 4136 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 81 PID 888 wrote to memory of 4136 888 5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe 81 PID 1104 wrote to memory of 4132 1104 vbjhbglsuced.exe 82 PID 1104 wrote to memory of 4132 1104 vbjhbglsuced.exe 82 -
System policy modification 1 TTPs 2 IoCs
Processes:
vbjhbglsuced.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vbjhbglsuced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vbjhbglsuced.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe"C:\Users\Admin\AppData\Local\Temp\5ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\vbjhbglsuced.exeC:\Windows\vbjhbglsuced.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1104 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5AC419~1.EXE2⤵PID:4136
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD5133177107c86588123cc36624ba8a4f3
SHA1cf472a1a5758f602cf6e9ca940d14e8709d3ea52
SHA2565ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17
SHA5122d30007f2b47d72315d9864408bca75d14fca4b1c5fe37754263ca6a64129792c3db7cb7be8952f595b9a78288446a53645fb2382843dd2a3282729da5d409ec
-
Filesize
364KB
MD5133177107c86588123cc36624ba8a4f3
SHA1cf472a1a5758f602cf6e9ca940d14e8709d3ea52
SHA2565ac4195efe073d84ea88603e45d77a692783aa3f24add4bb078229047fd18c17
SHA5122d30007f2b47d72315d9864408bca75d14fca4b1c5fe37754263ca6a64129792c3db7cb7be8952f595b9a78288446a53645fb2382843dd2a3282729da5d409ec