Analysis
-
max time kernel
10s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 23:51
Static task
static1
Behavioral task
behavioral1
Sample
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe
Resource
win10v2004-20220812-en
General
-
Target
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe
-
Size
424KB
-
MD5
51b36dc6c3c23b77aa2955f374b3e155
-
SHA1
d9d7282b349cfb23d1115c9eed0d0458952d7d00
-
SHA256
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab
-
SHA512
58814cdd42bdb698f1d02aa425dbe22643f89dc4836db3a8f385a698b4a6e598d037aff7b776b598fc71295317bbd613ad0a8a91050c331a21e281fa3521d154
-
SSDEEP
6144:8sPAYJDo2magV+8GUEmGM41DwAHQmjdN1AUL0yogLpWPoXbftChXW3AxfulDGgB:Xp808fEmLqDwAJjpA+E+blCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+ngydn.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/973FDC73AB1D811D
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/973FDC73AB1D811D
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/973FDC73AB1D811D
http://xlowfznrg4wf7dli.ONION/973FDC73AB1D811D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tffneiiygyyg.exepid process 2484 tffneiiygyyg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exetffneiiygyyg.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation tffneiiygyyg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tffneiiygyyg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run tffneiiygyyg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nehvlxpuqrol = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tffneiiygyyg.exe\"" tffneiiygyyg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tffneiiygyyg.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+ngydn.png tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+ngydn.txt tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+ngydn.html tffneiiygyyg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+ngydn.txt tffneiiygyyg.exe -
Drops file in Windows directory 2 IoCs
Processes:
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exedescription ioc process File created C:\Windows\tffneiiygyyg.exe c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe File opened for modification C:\Windows\tffneiiygyyg.exe c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
tffneiiygyyg.exepid process 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe 2484 tffneiiygyyg.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exetffneiiygyyg.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe Token: SeDebugPrivilege 2484 tffneiiygyyg.exe Token: SeIncreaseQuotaPrivilege 2352 WMIC.exe Token: SeSecurityPrivilege 2352 WMIC.exe Token: SeTakeOwnershipPrivilege 2352 WMIC.exe Token: SeLoadDriverPrivilege 2352 WMIC.exe Token: SeSystemProfilePrivilege 2352 WMIC.exe Token: SeSystemtimePrivilege 2352 WMIC.exe Token: SeProfSingleProcessPrivilege 2352 WMIC.exe Token: SeIncBasePriorityPrivilege 2352 WMIC.exe Token: SeCreatePagefilePrivilege 2352 WMIC.exe Token: SeBackupPrivilege 2352 WMIC.exe Token: SeRestorePrivilege 2352 WMIC.exe Token: SeShutdownPrivilege 2352 WMIC.exe Token: SeDebugPrivilege 2352 WMIC.exe Token: SeSystemEnvironmentPrivilege 2352 WMIC.exe Token: SeRemoteShutdownPrivilege 2352 WMIC.exe Token: SeUndockPrivilege 2352 WMIC.exe Token: SeManageVolumePrivilege 2352 WMIC.exe Token: 33 2352 WMIC.exe Token: 34 2352 WMIC.exe Token: 35 2352 WMIC.exe Token: 36 2352 WMIC.exe Token: SeIncreaseQuotaPrivilege 2352 WMIC.exe Token: SeSecurityPrivilege 2352 WMIC.exe Token: SeTakeOwnershipPrivilege 2352 WMIC.exe Token: SeLoadDriverPrivilege 2352 WMIC.exe Token: SeSystemProfilePrivilege 2352 WMIC.exe Token: SeSystemtimePrivilege 2352 WMIC.exe Token: SeProfSingleProcessPrivilege 2352 WMIC.exe Token: SeIncBasePriorityPrivilege 2352 WMIC.exe Token: SeCreatePagefilePrivilege 2352 WMIC.exe Token: SeBackupPrivilege 2352 WMIC.exe Token: SeRestorePrivilege 2352 WMIC.exe Token: SeShutdownPrivilege 2352 WMIC.exe Token: SeDebugPrivilege 2352 WMIC.exe Token: SeSystemEnvironmentPrivilege 2352 WMIC.exe Token: SeRemoteShutdownPrivilege 2352 WMIC.exe Token: SeUndockPrivilege 2352 WMIC.exe Token: SeManageVolumePrivilege 2352 WMIC.exe Token: 33 2352 WMIC.exe Token: 34 2352 WMIC.exe Token: 35 2352 WMIC.exe Token: 36 2352 WMIC.exe Token: SeBackupPrivilege 4300 vssvc.exe Token: SeRestorePrivilege 4300 vssvc.exe Token: SeAuditPrivilege 4300 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exetffneiiygyyg.exedescription pid process target process PID 5044 wrote to memory of 2484 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe tffneiiygyyg.exe PID 5044 wrote to memory of 2484 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe tffneiiygyyg.exe PID 5044 wrote to memory of 2484 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe tffneiiygyyg.exe PID 5044 wrote to memory of 4264 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe cmd.exe PID 5044 wrote to memory of 4264 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe cmd.exe PID 5044 wrote to memory of 4264 5044 c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe cmd.exe PID 2484 wrote to memory of 2352 2484 tffneiiygyyg.exe WMIC.exe PID 2484 wrote to memory of 2352 2484 tffneiiygyyg.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
tffneiiygyyg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tffneiiygyyg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tffneiiygyyg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe"C:\Users\Admin\AppData\Local\Temp\c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\tffneiiygyyg.exeC:\Windows\tffneiiygyyg.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2484 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C704EF~1.EXE2⤵PID:4264
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD551b36dc6c3c23b77aa2955f374b3e155
SHA1d9d7282b349cfb23d1115c9eed0d0458952d7d00
SHA256c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab
SHA51258814cdd42bdb698f1d02aa425dbe22643f89dc4836db3a8f385a698b4a6e598d037aff7b776b598fc71295317bbd613ad0a8a91050c331a21e281fa3521d154
-
Filesize
424KB
MD551b36dc6c3c23b77aa2955f374b3e155
SHA1d9d7282b349cfb23d1115c9eed0d0458952d7d00
SHA256c704efe7c23661b448713dd573999023d9d729a16da659cde648297484b827ab
SHA51258814cdd42bdb698f1d02aa425dbe22643f89dc4836db3a8f385a698b4a6e598d037aff7b776b598fc71295317bbd613ad0a8a91050c331a21e281fa3521d154