Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 03:46
Static task
static1
Behavioral task
behavioral1
Sample
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe
Resource
win10v2004-20220812-en
General
-
Target
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe
-
Size
424KB
-
MD5
d313ccc04176d6084de172cb8aa91a3a
-
SHA1
1c661ef24338246e08f8266c4b4a5a877de33138
-
SHA256
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627
-
SHA512
5a74833990e3a1bd0db33d782e1197b59dc0ea01aee90cf71dd64c9801967655d4e5e454e055c119f99d6fdcd0c143bab5c86b238e4d36a1370d0c48071e079c
-
SSDEEP
12288:BtTSCpL5xUCSss7sgHi10WtdCW083blCJxfS6:TTSUHUCS/diqW2gOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+llque.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/EC37E023CE20441B
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/EC37E023CE20441B
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/EC37E023CE20441B
http://xlowfznrg4wf7dli.ONION/EC37E023CE20441B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
wrnkkfhtybdt.exepid process 2380 wrnkkfhtybdt.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exewrnkkfhtybdt.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wrnkkfhtybdt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wrnkkfhtybdt.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run wrnkkfhtybdt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lfbcpvjaxsli = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wrnkkfhtybdt.exe\"" wrnkkfhtybdt.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wrnkkfhtybdt.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\kab.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+llque.png wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+llque.html wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+llque.txt wrnkkfhtybdt.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+llque.txt wrnkkfhtybdt.exe -
Drops file in Windows directory 2 IoCs
Processes:
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exedescription ioc process File created C:\Windows\wrnkkfhtybdt.exe 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe File opened for modification C:\Windows\wrnkkfhtybdt.exe 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
wrnkkfhtybdt.exepid process 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe 2380 wrnkkfhtybdt.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exewrnkkfhtybdt.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe Token: SeDebugPrivilege 2380 wrnkkfhtybdt.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe Token: SeBackupPrivilege 3444 vssvc.exe Token: SeRestorePrivilege 3444 vssvc.exe Token: SeAuditPrivilege 3444 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exewrnkkfhtybdt.exedescription pid process target process PID 4776 wrote to memory of 2380 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe wrnkkfhtybdt.exe PID 4776 wrote to memory of 2380 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe wrnkkfhtybdt.exe PID 4776 wrote to memory of 2380 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe wrnkkfhtybdt.exe PID 4776 wrote to memory of 1900 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe cmd.exe PID 4776 wrote to memory of 1900 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe cmd.exe PID 4776 wrote to memory of 1900 4776 79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe cmd.exe PID 2380 wrote to memory of 3748 2380 wrnkkfhtybdt.exe WMIC.exe PID 2380 wrote to memory of 3748 2380 wrnkkfhtybdt.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wrnkkfhtybdt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wrnkkfhtybdt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wrnkkfhtybdt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe"C:\Users\Admin\AppData\Local\Temp\79ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\wrnkkfhtybdt.exeC:\Windows\wrnkkfhtybdt.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2380 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\79BA31~1.EXE2⤵PID:1900
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5d313ccc04176d6084de172cb8aa91a3a
SHA11c661ef24338246e08f8266c4b4a5a877de33138
SHA25679ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627
SHA5125a74833990e3a1bd0db33d782e1197b59dc0ea01aee90cf71dd64c9801967655d4e5e454e055c119f99d6fdcd0c143bab5c86b238e4d36a1370d0c48071e079c
-
Filesize
424KB
MD5d313ccc04176d6084de172cb8aa91a3a
SHA11c661ef24338246e08f8266c4b4a5a877de33138
SHA25679ba3129456095cb130aab3b2fc6e840a6c12b7af06b4120013c6899321ef627
SHA5125a74833990e3a1bd0db33d782e1197b59dc0ea01aee90cf71dd64c9801967655d4e5e454e055c119f99d6fdcd0c143bab5c86b238e4d36a1370d0c48071e079c