Analysis
-
max time kernel
13s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 02:15
Static task
static1
Behavioral task
behavioral1
Sample
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe
Resource
win10v2004-20220901-en
General
-
Target
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe
-
Size
424KB
-
MD5
fd84da34b45b9d0a42923e804b3d1e51
-
SHA1
33f2082ecec70e4f96b8b9ff70e14f40fb8462f3
-
SHA256
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c
-
SHA512
db3761c1afef884555180a5e0438cd0a7fc42351cf0926ad9199a7ded0906d18a7841971af07bd22c917e71afcdcd5b8f38b5eb1084d2a120489ddc263fcfae0
-
SSDEEP
12288:My8abnEX/hUUn3Q7DTw+ZA3StJSvblCJxfS6:X5DEX/hnSwYACTOOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+sautj.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/FFC3349D8A05541
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/FFC3349D8A05541
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/FFC3349D8A05541
http://xlowfznrg4wf7dli.ONION/FFC3349D8A05541
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
vuhgfeodqpmi.exepid Process 3476 vuhgfeodqpmi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exevuhgfeodqpmi.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation vuhgfeodqpmi.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vuhgfeodqpmi.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run vuhgfeodqpmi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fmyddojtfhpc = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vuhgfeodqpmi.exe\"" vuhgfeodqpmi.exe -
Drops file in Program Files directory 35 IoCs
Processes:
vuhgfeodqpmi.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt vuhgfeodqpmi.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt vuhgfeodqpmi.exe -
Drops file in Windows directory 2 IoCs
Processes:
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exedescription ioc Process File created C:\Windows\vuhgfeodqpmi.exe 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe File opened for modification C:\Windows\vuhgfeodqpmi.exe 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
vuhgfeodqpmi.exepid Process 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe 3476 vuhgfeodqpmi.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exevuhgfeodqpmi.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe Token: SeDebugPrivilege 3476 vuhgfeodqpmi.exe Token: SeIncreaseQuotaPrivilege 3820 WMIC.exe Token: SeSecurityPrivilege 3820 WMIC.exe Token: SeTakeOwnershipPrivilege 3820 WMIC.exe Token: SeLoadDriverPrivilege 3820 WMIC.exe Token: SeSystemProfilePrivilege 3820 WMIC.exe Token: SeSystemtimePrivilege 3820 WMIC.exe Token: SeProfSingleProcessPrivilege 3820 WMIC.exe Token: SeIncBasePriorityPrivilege 3820 WMIC.exe Token: SeCreatePagefilePrivilege 3820 WMIC.exe Token: SeBackupPrivilege 3820 WMIC.exe Token: SeRestorePrivilege 3820 WMIC.exe Token: SeShutdownPrivilege 3820 WMIC.exe Token: SeDebugPrivilege 3820 WMIC.exe Token: SeSystemEnvironmentPrivilege 3820 WMIC.exe Token: SeRemoteShutdownPrivilege 3820 WMIC.exe Token: SeUndockPrivilege 3820 WMIC.exe Token: SeManageVolumePrivilege 3820 WMIC.exe Token: 33 3820 WMIC.exe Token: 34 3820 WMIC.exe Token: 35 3820 WMIC.exe Token: 36 3820 WMIC.exe Token: SeIncreaseQuotaPrivilege 3820 WMIC.exe Token: SeSecurityPrivilege 3820 WMIC.exe Token: SeTakeOwnershipPrivilege 3820 WMIC.exe Token: SeLoadDriverPrivilege 3820 WMIC.exe Token: SeSystemProfilePrivilege 3820 WMIC.exe Token: SeSystemtimePrivilege 3820 WMIC.exe Token: SeProfSingleProcessPrivilege 3820 WMIC.exe Token: SeIncBasePriorityPrivilege 3820 WMIC.exe Token: SeCreatePagefilePrivilege 3820 WMIC.exe Token: SeBackupPrivilege 3820 WMIC.exe Token: SeRestorePrivilege 3820 WMIC.exe Token: SeShutdownPrivilege 3820 WMIC.exe Token: SeDebugPrivilege 3820 WMIC.exe Token: SeSystemEnvironmentPrivilege 3820 WMIC.exe Token: SeRemoteShutdownPrivilege 3820 WMIC.exe Token: SeUndockPrivilege 3820 WMIC.exe Token: SeManageVolumePrivilege 3820 WMIC.exe Token: 33 3820 WMIC.exe Token: 34 3820 WMIC.exe Token: 35 3820 WMIC.exe Token: 36 3820 WMIC.exe Token: SeBackupPrivilege 1376 vssvc.exe Token: SeRestorePrivilege 1376 vssvc.exe Token: SeAuditPrivilege 1376 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exevuhgfeodqpmi.exedescription pid Process procid_target PID 2184 wrote to memory of 3476 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 85 PID 2184 wrote to memory of 3476 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 85 PID 2184 wrote to memory of 3476 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 85 PID 2184 wrote to memory of 4920 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 86 PID 2184 wrote to memory of 4920 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 86 PID 2184 wrote to memory of 4920 2184 08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe 86 PID 3476 wrote to memory of 3820 3476 vuhgfeodqpmi.exe 89 PID 3476 wrote to memory of 3820 3476 vuhgfeodqpmi.exe 89 -
System policy modification 1 TTPs 2 IoCs
Processes:
vuhgfeodqpmi.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vuhgfeodqpmi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vuhgfeodqpmi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe"C:\Users\Admin\AppData\Local\Temp\08542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\vuhgfeodqpmi.exeC:\Windows\vuhgfeodqpmi.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3476 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\08542E~1.EXE2⤵PID:4920
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5fd84da34b45b9d0a42923e804b3d1e51
SHA133f2082ecec70e4f96b8b9ff70e14f40fb8462f3
SHA25608542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c
SHA512db3761c1afef884555180a5e0438cd0a7fc42351cf0926ad9199a7ded0906d18a7841971af07bd22c917e71afcdcd5b8f38b5eb1084d2a120489ddc263fcfae0
-
Filesize
424KB
MD5fd84da34b45b9d0a42923e804b3d1e51
SHA133f2082ecec70e4f96b8b9ff70e14f40fb8462f3
SHA25608542e15e022761156a80cc3703153ee30b8dc2331771bcb7b01ca190381411c
SHA512db3761c1afef884555180a5e0438cd0a7fc42351cf0926ad9199a7ded0906d18a7841971af07bd22c917e71afcdcd5b8f38b5eb1084d2a120489ddc263fcfae0