Analysis
-
max time kernel
12s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 05:10
Static task
static1
Behavioral task
behavioral1
Sample
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe
Resource
win10v2004-20220901-en
General
-
Target
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe
-
Size
356KB
-
MD5
33243e0b29de23e7b0e502d430b19687
-
SHA1
dea165f93de851c2e916b5ca849b21f459369dcc
-
SHA256
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56
-
SHA512
074cc4d64f2d20e423fde5d3dfc3a518b41a0f34eed73cadf3a9a924262e2848dbc8dfce5ffda6da4e3bdd71abeacde6fe83a6e2d626cb6ad71802473810651c
-
SSDEEP
6144:WnuEzhHd/Opk3p1JWsjCLmwRHbN4mjc5SWH6NJBZwb9:+th9NJWsjDwR7NvjcSdNJBZw
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+bnmvx.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/8A94CD3E330C95A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/8A94CD3E330C95A
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/8A94CD3E330C95A
http://xlowfznrg4wf7dli.ONION/8A94CD3E330C95A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
fysiasueljar.exepid process 4864 fysiasueljar.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exefysiasueljar.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation fysiasueljar.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fysiasueljar.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run fysiasueljar.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xoksffhiahmq = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fysiasueljar.exe\"" fysiasueljar.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fysiasueljar.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\af.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\License.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+bnmvx.txt fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt fysiasueljar.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+bnmvx.html fysiasueljar.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+bnmvx.png fysiasueljar.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+bnmvx.html fysiasueljar.exe -
Drops file in Windows directory 2 IoCs
Processes:
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exedescription ioc process File created C:\Windows\fysiasueljar.exe 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe File opened for modification C:\Windows\fysiasueljar.exe 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
fysiasueljar.exepid process 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe 4864 fysiasueljar.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exefysiasueljar.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe Token: SeDebugPrivilege 4864 fysiasueljar.exe Token: SeIncreaseQuotaPrivilege 2404 WMIC.exe Token: SeSecurityPrivilege 2404 WMIC.exe Token: SeTakeOwnershipPrivilege 2404 WMIC.exe Token: SeLoadDriverPrivilege 2404 WMIC.exe Token: SeSystemProfilePrivilege 2404 WMIC.exe Token: SeSystemtimePrivilege 2404 WMIC.exe Token: SeProfSingleProcessPrivilege 2404 WMIC.exe Token: SeIncBasePriorityPrivilege 2404 WMIC.exe Token: SeCreatePagefilePrivilege 2404 WMIC.exe Token: SeBackupPrivilege 2404 WMIC.exe Token: SeRestorePrivilege 2404 WMIC.exe Token: SeShutdownPrivilege 2404 WMIC.exe Token: SeDebugPrivilege 2404 WMIC.exe Token: SeSystemEnvironmentPrivilege 2404 WMIC.exe Token: SeRemoteShutdownPrivilege 2404 WMIC.exe Token: SeUndockPrivilege 2404 WMIC.exe Token: SeManageVolumePrivilege 2404 WMIC.exe Token: 33 2404 WMIC.exe Token: 34 2404 WMIC.exe Token: 35 2404 WMIC.exe Token: 36 2404 WMIC.exe Token: SeIncreaseQuotaPrivilege 2404 WMIC.exe Token: SeSecurityPrivilege 2404 WMIC.exe Token: SeTakeOwnershipPrivilege 2404 WMIC.exe Token: SeLoadDriverPrivilege 2404 WMIC.exe Token: SeSystemProfilePrivilege 2404 WMIC.exe Token: SeSystemtimePrivilege 2404 WMIC.exe Token: SeProfSingleProcessPrivilege 2404 WMIC.exe Token: SeIncBasePriorityPrivilege 2404 WMIC.exe Token: SeCreatePagefilePrivilege 2404 WMIC.exe Token: SeBackupPrivilege 2404 WMIC.exe Token: SeRestorePrivilege 2404 WMIC.exe Token: SeShutdownPrivilege 2404 WMIC.exe Token: SeDebugPrivilege 2404 WMIC.exe Token: SeSystemEnvironmentPrivilege 2404 WMIC.exe Token: SeRemoteShutdownPrivilege 2404 WMIC.exe Token: SeUndockPrivilege 2404 WMIC.exe Token: SeManageVolumePrivilege 2404 WMIC.exe Token: 33 2404 WMIC.exe Token: 34 2404 WMIC.exe Token: 35 2404 WMIC.exe Token: 36 2404 WMIC.exe Token: SeBackupPrivilege 396 vssvc.exe Token: SeRestorePrivilege 396 vssvc.exe Token: SeAuditPrivilege 396 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exefysiasueljar.exedescription pid process target process PID 364 wrote to memory of 4864 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe fysiasueljar.exe PID 364 wrote to memory of 4864 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe fysiasueljar.exe PID 364 wrote to memory of 4864 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe fysiasueljar.exe PID 364 wrote to memory of 4752 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe cmd.exe PID 364 wrote to memory of 4752 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe cmd.exe PID 364 wrote to memory of 4752 364 18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe cmd.exe PID 4864 wrote to memory of 2404 4864 fysiasueljar.exe WMIC.exe PID 4864 wrote to memory of 2404 4864 fysiasueljar.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
fysiasueljar.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fysiasueljar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fysiasueljar.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe"C:\Users\Admin\AppData\Local\Temp\18df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\fysiasueljar.exeC:\Windows\fysiasueljar.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4864 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\18DF9B~1.EXE2⤵PID:4752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD533243e0b29de23e7b0e502d430b19687
SHA1dea165f93de851c2e916b5ca849b21f459369dcc
SHA25618df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56
SHA512074cc4d64f2d20e423fde5d3dfc3a518b41a0f34eed73cadf3a9a924262e2848dbc8dfce5ffda6da4e3bdd71abeacde6fe83a6e2d626cb6ad71802473810651c
-
Filesize
356KB
MD533243e0b29de23e7b0e502d430b19687
SHA1dea165f93de851c2e916b5ca849b21f459369dcc
SHA25618df9b798468c239fe3464bb550d69d29ff61bbe7e782f15d7e9cf19811b5d56
SHA512074cc4d64f2d20e423fde5d3dfc3a518b41a0f34eed73cadf3a9a924262e2848dbc8dfce5ffda6da4e3bdd71abeacde6fe83a6e2d626cb6ad71802473810651c