Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe
Resource
win10v2004-20220812-en
General
-
Target
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe
-
Size
348KB
-
MD5
96bf108af2eafc33969cfb9f8ace6a25
-
SHA1
f170c820fac79c4851061980b1eaa3318c3d2377
-
SHA256
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd
-
SHA512
635d942a295da9b77fcd1e80864bf11a4fe7f6ea3075c152511be9b7e411af0ca11c67b99305ff9a40a99cc106ba613365c936f357b7e30376c7ddd01f1dc46c
-
SSDEEP
6144:tTyNbpChrXMCfgR0R42+YKHZaOMMQB6WCtQ+tugD3lmhcJvF:tTsparXN4g+HZafFE6gLlmhcJv
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2891029575-1462575-1165213807-1000\_ReCoVeRy_+emssj.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D4ACFB41CD5935C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D4ACFB41CD5935C
http://yyre45dbvn2nhbefbmh.begumvelic.at/D4ACFB41CD5935C
http://xlowfznrg4wf7dli.ONION/D4ACFB41CD5935C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
gtedfrqbiyha.exepid process 1456 gtedfrqbiyha.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exegtedfrqbiyha.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation gtedfrqbiyha.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gtedfrqbiyha.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN gtedfrqbiyha.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\roelrek = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\gtedfrqbiyha.exe" gtedfrqbiyha.exe -
Drops file in Program Files directory 12 IoCs
Processes:
gtedfrqbiyha.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\an.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\History.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt gtedfrqbiyha.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt gtedfrqbiyha.exe -
Drops file in Windows directory 2 IoCs
Processes:
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exedescription ioc process File created C:\Windows\gtedfrqbiyha.exe 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe File opened for modification C:\Windows\gtedfrqbiyha.exe 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
gtedfrqbiyha.exepid process 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe 1456 gtedfrqbiyha.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exegtedfrqbiyha.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe Token: SeDebugPrivilege 1456 gtedfrqbiyha.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeBackupPrivilege 1392 vssvc.exe Token: SeRestorePrivilege 1392 vssvc.exe Token: SeAuditPrivilege 1392 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exegtedfrqbiyha.exedescription pid process target process PID 4936 wrote to memory of 1456 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe gtedfrqbiyha.exe PID 4936 wrote to memory of 1456 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe gtedfrqbiyha.exe PID 4936 wrote to memory of 1456 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe gtedfrqbiyha.exe PID 1456 wrote to memory of 3652 1456 gtedfrqbiyha.exe WMIC.exe PID 1456 wrote to memory of 3652 1456 gtedfrqbiyha.exe WMIC.exe PID 4936 wrote to memory of 320 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe cmd.exe PID 4936 wrote to memory of 320 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe cmd.exe PID 4936 wrote to memory of 320 4936 2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
gtedfrqbiyha.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gtedfrqbiyha.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gtedfrqbiyha.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe"C:\Users\Admin\AppData\Local\Temp\2fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\gtedfrqbiyha.exeC:\Windows\gtedfrqbiyha.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1456 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2FAD5F~1.EXE2⤵PID:320
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD596bf108af2eafc33969cfb9f8ace6a25
SHA1f170c820fac79c4851061980b1eaa3318c3d2377
SHA2562fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd
SHA512635d942a295da9b77fcd1e80864bf11a4fe7f6ea3075c152511be9b7e411af0ca11c67b99305ff9a40a99cc106ba613365c936f357b7e30376c7ddd01f1dc46c
-
Filesize
348KB
MD596bf108af2eafc33969cfb9f8ace6a25
SHA1f170c820fac79c4851061980b1eaa3318c3d2377
SHA2562fad5fb99831e5e600023e5b015cba99a23cb7bfaba42e81ad2b2aa6cb8c7ecd
SHA512635d942a295da9b77fcd1e80864bf11a4fe7f6ea3075c152511be9b7e411af0ca11c67b99305ff9a40a99cc106ba613365c936f357b7e30376c7ddd01f1dc46c