Analysis
-
max time kernel
11s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 11:08
Static task
static1
Behavioral task
behavioral1
Sample
959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe
Resource
win10v2004-20220812-en
General
-
Target
959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe
-
Size
424KB
-
MD5
f5e9a3d66d35d6c1c6f2b8c99614c8f0
-
SHA1
fadaa7d740e8e0564e93ba5cfe7183bf8e145c3f
-
SHA256
959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9
-
SHA512
eab27f6961fa582bf5a188fe0746f27adf3b01655a72f5af514181db2c9669a732e76cbd400f05b5b59dd026f22f7a56c8198316fb4223bbf0b8eda5c2cdc731
-
SSDEEP
12288:bmJqaEwQLysD/XDz3qzRdW1DzHpblCJxfS6:bgMLyWDbkElOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+oxraf.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/1AD3B6EA4C99F69A
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1AD3B6EA4C99F69A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/1AD3B6EA4C99F69A
http://xlowfznrg4wf7dli.ONION/1AD3B6EA4C99F69A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1920 jwyudkvmkrkb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation jwyudkvmkrkb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yvreabqnowko = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\jwyudkvmkrkb.exe\"" jwyudkvmkrkb.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run jwyudkvmkrkb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\uk.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\License.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+oxraf.png jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+oxraf.txt jwyudkvmkrkb.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+oxraf.html jwyudkvmkrkb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\jwyudkvmkrkb.exe 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe File opened for modification C:\Windows\jwyudkvmkrkb.exe 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe 1920 jwyudkvmkrkb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe Token: SeDebugPrivilege 1920 jwyudkvmkrkb.exe Token: SeIncreaseQuotaPrivilege 1840 WMIC.exe Token: SeSecurityPrivilege 1840 WMIC.exe Token: SeTakeOwnershipPrivilege 1840 WMIC.exe Token: SeLoadDriverPrivilege 1840 WMIC.exe Token: SeSystemProfilePrivilege 1840 WMIC.exe Token: SeSystemtimePrivilege 1840 WMIC.exe Token: SeProfSingleProcessPrivilege 1840 WMIC.exe Token: SeIncBasePriorityPrivilege 1840 WMIC.exe Token: SeCreatePagefilePrivilege 1840 WMIC.exe Token: SeBackupPrivilege 1840 WMIC.exe Token: SeRestorePrivilege 1840 WMIC.exe Token: SeShutdownPrivilege 1840 WMIC.exe Token: SeDebugPrivilege 1840 WMIC.exe Token: SeSystemEnvironmentPrivilege 1840 WMIC.exe Token: SeRemoteShutdownPrivilege 1840 WMIC.exe Token: SeUndockPrivilege 1840 WMIC.exe Token: SeManageVolumePrivilege 1840 WMIC.exe Token: 33 1840 WMIC.exe Token: 34 1840 WMIC.exe Token: 35 1840 WMIC.exe Token: 36 1840 WMIC.exe Token: SeIncreaseQuotaPrivilege 1840 WMIC.exe Token: SeSecurityPrivilege 1840 WMIC.exe Token: SeTakeOwnershipPrivilege 1840 WMIC.exe Token: SeLoadDriverPrivilege 1840 WMIC.exe Token: SeSystemProfilePrivilege 1840 WMIC.exe Token: SeSystemtimePrivilege 1840 WMIC.exe Token: SeProfSingleProcessPrivilege 1840 WMIC.exe Token: SeIncBasePriorityPrivilege 1840 WMIC.exe Token: SeCreatePagefilePrivilege 1840 WMIC.exe Token: SeBackupPrivilege 1840 WMIC.exe Token: SeRestorePrivilege 1840 WMIC.exe Token: SeShutdownPrivilege 1840 WMIC.exe Token: SeDebugPrivilege 1840 WMIC.exe Token: SeSystemEnvironmentPrivilege 1840 WMIC.exe Token: SeRemoteShutdownPrivilege 1840 WMIC.exe Token: SeUndockPrivilege 1840 WMIC.exe Token: SeManageVolumePrivilege 1840 WMIC.exe Token: 33 1840 WMIC.exe Token: 34 1840 WMIC.exe Token: 35 1840 WMIC.exe Token: 36 1840 WMIC.exe Token: SeBackupPrivilege 4932 vssvc.exe Token: SeRestorePrivilege 4932 vssvc.exe Token: SeAuditPrivilege 4932 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2348 wrote to memory of 1920 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 82 PID 2348 wrote to memory of 1920 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 82 PID 2348 wrote to memory of 1920 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 82 PID 2348 wrote to memory of 1904 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 83 PID 2348 wrote to memory of 1904 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 83 PID 2348 wrote to memory of 1904 2348 959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe 83 PID 1920 wrote to memory of 1840 1920 jwyudkvmkrkb.exe 88 PID 1920 wrote to memory of 1840 1920 jwyudkvmkrkb.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jwyudkvmkrkb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jwyudkvmkrkb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe"C:\Users\Admin\AppData\Local\Temp\959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\jwyudkvmkrkb.exeC:\Windows\jwyudkvmkrkb.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\959E00~1.EXE2⤵PID:1904
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5f5e9a3d66d35d6c1c6f2b8c99614c8f0
SHA1fadaa7d740e8e0564e93ba5cfe7183bf8e145c3f
SHA256959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9
SHA512eab27f6961fa582bf5a188fe0746f27adf3b01655a72f5af514181db2c9669a732e76cbd400f05b5b59dd026f22f7a56c8198316fb4223bbf0b8eda5c2cdc731
-
Filesize
424KB
MD5f5e9a3d66d35d6c1c6f2b8c99614c8f0
SHA1fadaa7d740e8e0564e93ba5cfe7183bf8e145c3f
SHA256959e00c0c76312f723b4a88fcf8862adfbcb9fa7e1a6cae713a0d5c2a54d68f9
SHA512eab27f6961fa582bf5a188fe0746f27adf3b01655a72f5af514181db2c9669a732e76cbd400f05b5b59dd026f22f7a56c8198316fb4223bbf0b8eda5c2cdc731