Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe
Resource
win10v2004-20220812-en
General
-
Target
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe
-
Size
428KB
-
MD5
8428030b9554e9dd9ce63ac6be2d64d1
-
SHA1
0948f04d6a88d138de830f8eecd8187ab153e59b
-
SHA256
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e
-
SHA512
c6f2d42e1615f3647f02092bade80572d28f202af06b425b019075e6891b486a897486995962607f945e1dea0bbcd18faca42de9b594199f0ef4fe2b4faa4c22
-
SSDEEP
6144:yAjFpeUHryppHI9kCXVuEmKxi/y8xMtoW76Oy8CUgpukeMoXbftChXW3AxfulDGq:TtHry31CXVuE53YV24wblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+ltgua.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5D80C947EEF6FEC
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5D80C947EEF6FEC
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/5D80C947EEF6FEC
http://xlowfznrg4wf7dli.ONION/5D80C947EEF6FEC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
onarvlhgmkvs.exepid process 3440 onarvlhgmkvs.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exeonarvlhgmkvs.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation onarvlhgmkvs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
onarvlhgmkvs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run onarvlhgmkvs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oeirgqyydxno = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\onarvlhgmkvs.exe\"" onarvlhgmkvs.exe -
Drops file in Program Files directory 31 IoCs
Processes:
onarvlhgmkvs.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ba.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\History.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt onarvlhgmkvs.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt onarvlhgmkvs.exe -
Drops file in Windows directory 2 IoCs
Processes:
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exedescription ioc process File created C:\Windows\onarvlhgmkvs.exe 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe File opened for modification C:\Windows\onarvlhgmkvs.exe 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
onarvlhgmkvs.exepid process 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe 3440 onarvlhgmkvs.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exeonarvlhgmkvs.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe Token: SeDebugPrivilege 3440 onarvlhgmkvs.exe Token: SeIncreaseQuotaPrivilege 5092 WMIC.exe Token: SeSecurityPrivilege 5092 WMIC.exe Token: SeTakeOwnershipPrivilege 5092 WMIC.exe Token: SeLoadDriverPrivilege 5092 WMIC.exe Token: SeSystemProfilePrivilege 5092 WMIC.exe Token: SeSystemtimePrivilege 5092 WMIC.exe Token: SeProfSingleProcessPrivilege 5092 WMIC.exe Token: SeIncBasePriorityPrivilege 5092 WMIC.exe Token: SeCreatePagefilePrivilege 5092 WMIC.exe Token: SeBackupPrivilege 5092 WMIC.exe Token: SeRestorePrivilege 5092 WMIC.exe Token: SeShutdownPrivilege 5092 WMIC.exe Token: SeDebugPrivilege 5092 WMIC.exe Token: SeSystemEnvironmentPrivilege 5092 WMIC.exe Token: SeRemoteShutdownPrivilege 5092 WMIC.exe Token: SeUndockPrivilege 5092 WMIC.exe Token: SeManageVolumePrivilege 5092 WMIC.exe Token: 33 5092 WMIC.exe Token: 34 5092 WMIC.exe Token: 35 5092 WMIC.exe Token: 36 5092 WMIC.exe Token: SeIncreaseQuotaPrivilege 5092 WMIC.exe Token: SeSecurityPrivilege 5092 WMIC.exe Token: SeTakeOwnershipPrivilege 5092 WMIC.exe Token: SeLoadDriverPrivilege 5092 WMIC.exe Token: SeSystemProfilePrivilege 5092 WMIC.exe Token: SeSystemtimePrivilege 5092 WMIC.exe Token: SeProfSingleProcessPrivilege 5092 WMIC.exe Token: SeIncBasePriorityPrivilege 5092 WMIC.exe Token: SeCreatePagefilePrivilege 5092 WMIC.exe Token: SeBackupPrivilege 5092 WMIC.exe Token: SeRestorePrivilege 5092 WMIC.exe Token: SeShutdownPrivilege 5092 WMIC.exe Token: SeDebugPrivilege 5092 WMIC.exe Token: SeSystemEnvironmentPrivilege 5092 WMIC.exe Token: SeRemoteShutdownPrivilege 5092 WMIC.exe Token: SeUndockPrivilege 5092 WMIC.exe Token: SeManageVolumePrivilege 5092 WMIC.exe Token: 33 5092 WMIC.exe Token: 34 5092 WMIC.exe Token: 35 5092 WMIC.exe Token: 36 5092 WMIC.exe Token: SeBackupPrivilege 4628 vssvc.exe Token: SeRestorePrivilege 4628 vssvc.exe Token: SeAuditPrivilege 4628 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exeonarvlhgmkvs.exedescription pid process target process PID 4792 wrote to memory of 3440 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe onarvlhgmkvs.exe PID 4792 wrote to memory of 3440 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe onarvlhgmkvs.exe PID 4792 wrote to memory of 3440 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe onarvlhgmkvs.exe PID 4792 wrote to memory of 5112 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe cmd.exe PID 4792 wrote to memory of 5112 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe cmd.exe PID 4792 wrote to memory of 5112 4792 81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe cmd.exe PID 3440 wrote to memory of 5092 3440 onarvlhgmkvs.exe WMIC.exe PID 3440 wrote to memory of 5092 3440 onarvlhgmkvs.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
onarvlhgmkvs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System onarvlhgmkvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" onarvlhgmkvs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe"C:\Users\Admin\AppData\Local\Temp\81398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\onarvlhgmkvs.exeC:\Windows\onarvlhgmkvs.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3440 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\81398F~1.EXE2⤵PID:5112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD58428030b9554e9dd9ce63ac6be2d64d1
SHA10948f04d6a88d138de830f8eecd8187ab153e59b
SHA25681398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e
SHA512c6f2d42e1615f3647f02092bade80572d28f202af06b425b019075e6891b486a897486995962607f945e1dea0bbcd18faca42de9b594199f0ef4fe2b4faa4c22
-
Filesize
428KB
MD58428030b9554e9dd9ce63ac6be2d64d1
SHA10948f04d6a88d138de830f8eecd8187ab153e59b
SHA25681398f8bef9a79509d7e16ca64de1616f59db10f1d3650d90809ca22a42eac5e
SHA512c6f2d42e1615f3647f02092bade80572d28f202af06b425b019075e6891b486a897486995962607f945e1dea0bbcd18faca42de9b594199f0ef4fe2b4faa4c22