Analysis
-
max time kernel
11s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe
Resource
win10v2004-20220901-en
General
-
Target
07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe
-
Size
424KB
-
MD5
ba9fc3bdca857bc4e0f9a4803c1c0dee
-
SHA1
605bfe3a0212da3231e0c4a74a4ac2e07bf3f6d2
-
SHA256
07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6
-
SHA512
687c453a2a2111fdd2da657f3135dc2eeb7b665a64f68bbb51f7137c3d2f1309b94ce068d71abecaa645c66ab846834c273fefa3f27bde5530480f308e68cae3
-
SSDEEP
6144:Cg696TSBF7DRiH9Pyn65fNkKJXXj8p8HmHorKspEJihalpr70PoXbftChXW3Axfg:i96kNqmMNTFQaEorEJ4E5blCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+wrolr.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/6618CE45086559F
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6618CE45086559F
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/6618CE45086559F
http://xlowfznrg4wf7dli.ONION/6618CE45086559F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 536 asivmilceowb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation asivmilceowb.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run asivmilceowb.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pcxxmghudttr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\asivmilceowb.exe\"" asivmilceowb.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\cy.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\History.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt asivmilceowb.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt asivmilceowb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\asivmilceowb.exe 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe File opened for modification C:\Windows\asivmilceowb.exe 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe 536 asivmilceowb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe Token: SeDebugPrivilege 536 asivmilceowb.exe Token: SeIncreaseQuotaPrivilege 1860 WMIC.exe Token: SeSecurityPrivilege 1860 WMIC.exe Token: SeTakeOwnershipPrivilege 1860 WMIC.exe Token: SeLoadDriverPrivilege 1860 WMIC.exe Token: SeSystemProfilePrivilege 1860 WMIC.exe Token: SeSystemtimePrivilege 1860 WMIC.exe Token: SeProfSingleProcessPrivilege 1860 WMIC.exe Token: SeIncBasePriorityPrivilege 1860 WMIC.exe Token: SeCreatePagefilePrivilege 1860 WMIC.exe Token: SeBackupPrivilege 1860 WMIC.exe Token: SeRestorePrivilege 1860 WMIC.exe Token: SeShutdownPrivilege 1860 WMIC.exe Token: SeDebugPrivilege 1860 WMIC.exe Token: SeSystemEnvironmentPrivilege 1860 WMIC.exe Token: SeRemoteShutdownPrivilege 1860 WMIC.exe Token: SeUndockPrivilege 1860 WMIC.exe Token: SeManageVolumePrivilege 1860 WMIC.exe Token: 33 1860 WMIC.exe Token: 34 1860 WMIC.exe Token: 35 1860 WMIC.exe Token: 36 1860 WMIC.exe Token: SeIncreaseQuotaPrivilege 1860 WMIC.exe Token: SeSecurityPrivilege 1860 WMIC.exe Token: SeTakeOwnershipPrivilege 1860 WMIC.exe Token: SeLoadDriverPrivilege 1860 WMIC.exe Token: SeSystemProfilePrivilege 1860 WMIC.exe Token: SeSystemtimePrivilege 1860 WMIC.exe Token: SeProfSingleProcessPrivilege 1860 WMIC.exe Token: SeIncBasePriorityPrivilege 1860 WMIC.exe Token: SeCreatePagefilePrivilege 1860 WMIC.exe Token: SeBackupPrivilege 1860 WMIC.exe Token: SeRestorePrivilege 1860 WMIC.exe Token: SeShutdownPrivilege 1860 WMIC.exe Token: SeDebugPrivilege 1860 WMIC.exe Token: SeSystemEnvironmentPrivilege 1860 WMIC.exe Token: SeRemoteShutdownPrivilege 1860 WMIC.exe Token: SeUndockPrivilege 1860 WMIC.exe Token: SeManageVolumePrivilege 1860 WMIC.exe Token: 33 1860 WMIC.exe Token: 34 1860 WMIC.exe Token: 35 1860 WMIC.exe Token: 36 1860 WMIC.exe Token: SeBackupPrivilege 4392 vssvc.exe Token: SeRestorePrivilege 4392 vssvc.exe Token: SeAuditPrivilege 4392 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3368 wrote to memory of 536 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 84 PID 3368 wrote to memory of 536 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 84 PID 3368 wrote to memory of 536 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 84 PID 3368 wrote to memory of 2232 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 85 PID 3368 wrote to memory of 2232 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 85 PID 3368 wrote to memory of 2232 3368 07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe 85 PID 536 wrote to memory of 1860 536 asivmilceowb.exe 90 PID 536 wrote to memory of 1860 536 asivmilceowb.exe 90 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System asivmilceowb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" asivmilceowb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe"C:\Users\Admin\AppData\Local\Temp\07d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\asivmilceowb.exeC:\Windows\asivmilceowb.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:536 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\07D786~1.EXE2⤵PID:2232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5ba9fc3bdca857bc4e0f9a4803c1c0dee
SHA1605bfe3a0212da3231e0c4a74a4ac2e07bf3f6d2
SHA25607d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6
SHA512687c453a2a2111fdd2da657f3135dc2eeb7b665a64f68bbb51f7137c3d2f1309b94ce068d71abecaa645c66ab846834c273fefa3f27bde5530480f308e68cae3
-
Filesize
424KB
MD5ba9fc3bdca857bc4e0f9a4803c1c0dee
SHA1605bfe3a0212da3231e0c4a74a4ac2e07bf3f6d2
SHA25607d786c92884ec850f027c69105a9873af40f9b7a791125c7027e93535a8a4a6
SHA512687c453a2a2111fdd2da657f3135dc2eeb7b665a64f68bbb51f7137c3d2f1309b94ce068d71abecaa645c66ab846834c273fefa3f27bde5530480f308e68cae3