Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2022 09:51
Static task
static1
Behavioral task
behavioral1
Sample
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe
Resource
win10v2004-20220812-en
General
-
Target
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe
-
Size
424KB
-
MD5
7369debfdc6669f8ef7c3b166b4bf041
-
SHA1
9bdf47f361536d04057121835e04dead701ec134
-
SHA256
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc
-
SHA512
b18f00bd21dac95dda8591be3388398345a4397bba58d7dbb30a2fb616088b72de9037c52adbef9a7e72a79a95ef61e59c381f0c57c2e27db9e23eb24fb8af2c
-
SSDEEP
12288:M8DHMRGy57LfvdOkoy3ATY5r4TblCJxfS6:M8IT9FOGrwOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+qyxko.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F1B84CBC087D719
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F1B84CBC087D719
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/F1B84CBC087D719
http://xlowfznrg4wf7dli.ONION/F1B84CBC087D719
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
hsughpbktsja.exepid process 1180 hsughpbktsja.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exehsughpbktsja.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation hsughpbktsja.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hsughpbktsja.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run hsughpbktsja.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\olqerucnsiso = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\hsughpbktsja.exe\"" hsughpbktsja.exe -
Drops file in Program Files directory 64 IoCs
Processes:
hsughpbktsja.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\CompleteEnable.js hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+qyxko.png hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+qyxko.txt hsughpbktsja.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+qyxko.html hsughpbktsja.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+qyxko.html hsughpbktsja.exe -
Drops file in Windows directory 2 IoCs
Processes:
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exedescription ioc process File created C:\Windows\hsughpbktsja.exe fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe File opened for modification C:\Windows\hsughpbktsja.exe fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
hsughpbktsja.exepid process 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe 1180 hsughpbktsja.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exehsughpbktsja.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe Token: SeDebugPrivilege 1180 hsughpbktsja.exe Token: SeIncreaseQuotaPrivilege 4580 WMIC.exe Token: SeSecurityPrivilege 4580 WMIC.exe Token: SeTakeOwnershipPrivilege 4580 WMIC.exe Token: SeLoadDriverPrivilege 4580 WMIC.exe Token: SeSystemProfilePrivilege 4580 WMIC.exe Token: SeSystemtimePrivilege 4580 WMIC.exe Token: SeProfSingleProcessPrivilege 4580 WMIC.exe Token: SeIncBasePriorityPrivilege 4580 WMIC.exe Token: SeCreatePagefilePrivilege 4580 WMIC.exe Token: SeBackupPrivilege 4580 WMIC.exe Token: SeRestorePrivilege 4580 WMIC.exe Token: SeShutdownPrivilege 4580 WMIC.exe Token: SeDebugPrivilege 4580 WMIC.exe Token: SeSystemEnvironmentPrivilege 4580 WMIC.exe Token: SeRemoteShutdownPrivilege 4580 WMIC.exe Token: SeUndockPrivilege 4580 WMIC.exe Token: SeManageVolumePrivilege 4580 WMIC.exe Token: 33 4580 WMIC.exe Token: 34 4580 WMIC.exe Token: 35 4580 WMIC.exe Token: 36 4580 WMIC.exe Token: SeIncreaseQuotaPrivilege 4580 WMIC.exe Token: SeSecurityPrivilege 4580 WMIC.exe Token: SeTakeOwnershipPrivilege 4580 WMIC.exe Token: SeLoadDriverPrivilege 4580 WMIC.exe Token: SeSystemProfilePrivilege 4580 WMIC.exe Token: SeSystemtimePrivilege 4580 WMIC.exe Token: SeProfSingleProcessPrivilege 4580 WMIC.exe Token: SeIncBasePriorityPrivilege 4580 WMIC.exe Token: SeCreatePagefilePrivilege 4580 WMIC.exe Token: SeBackupPrivilege 4580 WMIC.exe Token: SeRestorePrivilege 4580 WMIC.exe Token: SeShutdownPrivilege 4580 WMIC.exe Token: SeDebugPrivilege 4580 WMIC.exe Token: SeSystemEnvironmentPrivilege 4580 WMIC.exe Token: SeRemoteShutdownPrivilege 4580 WMIC.exe Token: SeUndockPrivilege 4580 WMIC.exe Token: SeManageVolumePrivilege 4580 WMIC.exe Token: 33 4580 WMIC.exe Token: 34 4580 WMIC.exe Token: 35 4580 WMIC.exe Token: 36 4580 WMIC.exe Token: SeBackupPrivilege 4632 vssvc.exe Token: SeRestorePrivilege 4632 vssvc.exe Token: SeAuditPrivilege 4632 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exehsughpbktsja.exedescription pid process target process PID 3312 wrote to memory of 1180 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe hsughpbktsja.exe PID 3312 wrote to memory of 1180 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe hsughpbktsja.exe PID 3312 wrote to memory of 1180 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe hsughpbktsja.exe PID 3312 wrote to memory of 1636 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe cmd.exe PID 3312 wrote to memory of 1636 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe cmd.exe PID 3312 wrote to memory of 1636 3312 fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe cmd.exe PID 1180 wrote to memory of 4580 1180 hsughpbktsja.exe WMIC.exe PID 1180 wrote to memory of 4580 1180 hsughpbktsja.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
hsughpbktsja.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hsughpbktsja.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hsughpbktsja.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe"C:\Users\Admin\AppData\Local\Temp\fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\hsughpbktsja.exeC:\Windows\hsughpbktsja.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1180 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\FA2812~1.EXE2⤵PID:1636
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD57369debfdc6669f8ef7c3b166b4bf041
SHA19bdf47f361536d04057121835e04dead701ec134
SHA256fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc
SHA512b18f00bd21dac95dda8591be3388398345a4397bba58d7dbb30a2fb616088b72de9037c52adbef9a7e72a79a95ef61e59c381f0c57c2e27db9e23eb24fb8af2c
-
Filesize
424KB
MD57369debfdc6669f8ef7c3b166b4bf041
SHA19bdf47f361536d04057121835e04dead701ec134
SHA256fa2812d525eef1c413193f79161dbfedcf81e29eb908ac328789a0fd5e7732cc
SHA512b18f00bd21dac95dda8591be3388398345a4397bba58d7dbb30a2fb616088b72de9037c52adbef9a7e72a79a95ef61e59c381f0c57c2e27db9e23eb24fb8af2c