Analysis
-
max time kernel
11s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 22:03
Static task
static1
Behavioral task
behavioral1
Sample
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe
Resource
win10v2004-20220812-en
General
-
Target
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe
-
Size
424KB
-
MD5
376e7c861b5fe10a0af282cd7bc6056d
-
SHA1
b2750339e8f0dccd0277ea78c6c0038019d3abb0
-
SHA256
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b
-
SHA512
bdceaf1325d477050627508cefa75d97460443bb91d900a8b06f95146549b2be5ab7d47505b539e5a5de3f285f34e56d8f27ce878bc17e0c902e0e2fc0fd5541
-
SSDEEP
12288:HmM+X6gSTFp6q5ePiWkO1AeV5WhtblCJxfS6:GMq6gSTLj5f5O5u5OR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+sknqi.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/917138365575A75
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/917138365575A75
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/917138365575A75
http://xlowfznrg4wf7dli.ONION/917138365575A75
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
ykktmbfnnjca.exepid Process 4352 ykktmbfnnjca.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exeykktmbfnnjca.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ykktmbfnnjca.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ykktmbfnnjca.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run ykktmbfnnjca.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lnnglrrjtvoe = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ykktmbfnnjca.exe\"" ykktmbfnnjca.exe -
Drops file in Program Files directory 20 IoCs
Processes:
ykktmbfnnjca.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\co.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\History.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ykktmbfnnjca.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ykktmbfnnjca.exe -
Drops file in Windows directory 2 IoCs
Processes:
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exedescription ioc Process File created C:\Windows\ykktmbfnnjca.exe bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe File opened for modification C:\Windows\ykktmbfnnjca.exe bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
ykktmbfnnjca.exepid Process 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe 4352 ykktmbfnnjca.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exeykktmbfnnjca.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe Token: SeDebugPrivilege 4352 ykktmbfnnjca.exe Token: SeIncreaseQuotaPrivilege 4832 WMIC.exe Token: SeSecurityPrivilege 4832 WMIC.exe Token: SeTakeOwnershipPrivilege 4832 WMIC.exe Token: SeLoadDriverPrivilege 4832 WMIC.exe Token: SeSystemProfilePrivilege 4832 WMIC.exe Token: SeSystemtimePrivilege 4832 WMIC.exe Token: SeProfSingleProcessPrivilege 4832 WMIC.exe Token: SeIncBasePriorityPrivilege 4832 WMIC.exe Token: SeCreatePagefilePrivilege 4832 WMIC.exe Token: SeBackupPrivilege 4832 WMIC.exe Token: SeRestorePrivilege 4832 WMIC.exe Token: SeShutdownPrivilege 4832 WMIC.exe Token: SeDebugPrivilege 4832 WMIC.exe Token: SeSystemEnvironmentPrivilege 4832 WMIC.exe Token: SeRemoteShutdownPrivilege 4832 WMIC.exe Token: SeUndockPrivilege 4832 WMIC.exe Token: SeManageVolumePrivilege 4832 WMIC.exe Token: 33 4832 WMIC.exe Token: 34 4832 WMIC.exe Token: 35 4832 WMIC.exe Token: 36 4832 WMIC.exe Token: SeIncreaseQuotaPrivilege 4832 WMIC.exe Token: SeSecurityPrivilege 4832 WMIC.exe Token: SeTakeOwnershipPrivilege 4832 WMIC.exe Token: SeLoadDriverPrivilege 4832 WMIC.exe Token: SeSystemProfilePrivilege 4832 WMIC.exe Token: SeSystemtimePrivilege 4832 WMIC.exe Token: SeProfSingleProcessPrivilege 4832 WMIC.exe Token: SeIncBasePriorityPrivilege 4832 WMIC.exe Token: SeCreatePagefilePrivilege 4832 WMIC.exe Token: SeBackupPrivilege 4832 WMIC.exe Token: SeRestorePrivilege 4832 WMIC.exe Token: SeShutdownPrivilege 4832 WMIC.exe Token: SeDebugPrivilege 4832 WMIC.exe Token: SeSystemEnvironmentPrivilege 4832 WMIC.exe Token: SeRemoteShutdownPrivilege 4832 WMIC.exe Token: SeUndockPrivilege 4832 WMIC.exe Token: SeManageVolumePrivilege 4832 WMIC.exe Token: 33 4832 WMIC.exe Token: 34 4832 WMIC.exe Token: 35 4832 WMIC.exe Token: 36 4832 WMIC.exe Token: SeBackupPrivilege 376 vssvc.exe Token: SeRestorePrivilege 376 vssvc.exe Token: SeAuditPrivilege 376 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exeykktmbfnnjca.exedescription pid Process procid_target PID 384 wrote to memory of 4352 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 82 PID 384 wrote to memory of 4352 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 82 PID 384 wrote to memory of 4352 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 82 PID 384 wrote to memory of 3392 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 83 PID 384 wrote to memory of 3392 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 83 PID 384 wrote to memory of 3392 384 bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe 83 PID 4352 wrote to memory of 4832 4352 ykktmbfnnjca.exe 88 PID 4352 wrote to memory of 4832 4352 ykktmbfnnjca.exe 88 -
System policy modification 1 TTPs 2 IoCs
Processes:
ykktmbfnnjca.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ykktmbfnnjca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ykktmbfnnjca.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe"C:\Users\Admin\AppData\Local\Temp\bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\ykktmbfnnjca.exeC:\Windows\ykktmbfnnjca.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4352 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\BFE87F~1.EXE2⤵PID:3392
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5376e7c861b5fe10a0af282cd7bc6056d
SHA1b2750339e8f0dccd0277ea78c6c0038019d3abb0
SHA256bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b
SHA512bdceaf1325d477050627508cefa75d97460443bb91d900a8b06f95146549b2be5ab7d47505b539e5a5de3f285f34e56d8f27ce878bc17e0c902e0e2fc0fd5541
-
Filesize
424KB
MD5376e7c861b5fe10a0af282cd7bc6056d
SHA1b2750339e8f0dccd0277ea78c6c0038019d3abb0
SHA256bfe87f0e14dbabe3368c8ab0f29bbbbafc979bce5e661147e6958d3b634baf8b
SHA512bdceaf1325d477050627508cefa75d97460443bb91d900a8b06f95146549b2be5ab7d47505b539e5a5de3f285f34e56d8f27ce878bc17e0c902e0e2fc0fd5541