Analysis
-
max time kernel
188s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 04:48
Static task
static1
Behavioral task
behavioral1
Sample
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe
Resource
win10v2004-20221111-en
General
-
Target
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe
-
Size
418KB
-
MD5
7dc17ca28cd045e5b4ecc6324a0eeb7b
-
SHA1
80f82d076016d07cb68822bb81291b2f17990a4f
-
SHA256
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958
-
SHA512
e544c5e95461f2f0cf34283e84451214de2fa07e25d60e7a492e06333f5b58a2952f8dc9854df5c9878e759a49f83a5ce71280893a8b24a91f4441c79c2ccd69
-
SSDEEP
12288:1UbjpvVw7FlRNCq/knSujQRlBlDeK0k9p:6bdVMhS0nltp
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4246620582-653642754-1174164128-1000\_RECoVERY_+cjush.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7B6E4CD9457D8448
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7B6E4CD9457D8448
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/7B6E4CD9457D8448
http://xlowfznrg4wf7dli.ONION/7B6E4CD9457D8448
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
frtjehambvua.exefrtjehambvua.exepid process 4608 frtjehambvua.exe 3648 frtjehambvua.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exefrtjehambvua.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation frtjehambvua.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
frtjehambvua.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run frtjehambvua.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qfuhckqiyncx = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\frtjehambvua.exe\"" frtjehambvua.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exefrtjehambvua.exedescription pid process target process PID 4440 set thread context of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4608 set thread context of 3648 4608 frtjehambvua.exe frtjehambvua.exe -
Drops file in Program Files directory 9 IoCs
Processes:
frtjehambvua.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\af.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\History.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt frtjehambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt frtjehambvua.exe -
Drops file in Windows directory 2 IoCs
Processes:
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exedescription ioc process File created C:\Windows\frtjehambvua.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe File opened for modification C:\Windows\frtjehambvua.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
frtjehambvua.exepid process 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe 3648 frtjehambvua.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exefrtjehambvua.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe Token: SeDebugPrivilege 3648 frtjehambvua.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe Token: SeBackupPrivilege 4488 vssvc.exe Token: SeRestorePrivilege 4488 vssvc.exe Token: SeAuditPrivilege 4488 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exeb00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exefrtjehambvua.exefrtjehambvua.exedescription pid process target process PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 4440 wrote to memory of 3112 4440 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe PID 3112 wrote to memory of 4608 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe frtjehambvua.exe PID 3112 wrote to memory of 4608 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe frtjehambvua.exe PID 3112 wrote to memory of 4608 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe frtjehambvua.exe PID 3112 wrote to memory of 2568 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe cmd.exe PID 3112 wrote to memory of 2568 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe cmd.exe PID 3112 wrote to memory of 2568 3112 b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe cmd.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 4608 wrote to memory of 3648 4608 frtjehambvua.exe frtjehambvua.exe PID 3648 wrote to memory of 4936 3648 frtjehambvua.exe WMIC.exe PID 3648 wrote to memory of 4936 3648 frtjehambvua.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
frtjehambvua.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System frtjehambvua.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" frtjehambvua.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe"C:\Users\Admin\AppData\Local\Temp\b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe"C:\Users\Admin\AppData\Local\Temp\b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\frtjehambvua.exeC:\Windows\frtjehambvua.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\frtjehambvua.exeC:\Windows\frtjehambvua.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3648 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B00DC1~1.EXE3⤵PID:2568
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418KB
MD57dc17ca28cd045e5b4ecc6324a0eeb7b
SHA180f82d076016d07cb68822bb81291b2f17990a4f
SHA256b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958
SHA512e544c5e95461f2f0cf34283e84451214de2fa07e25d60e7a492e06333f5b58a2952f8dc9854df5c9878e759a49f83a5ce71280893a8b24a91f4441c79c2ccd69
-
Filesize
418KB
MD57dc17ca28cd045e5b4ecc6324a0eeb7b
SHA180f82d076016d07cb68822bb81291b2f17990a4f
SHA256b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958
SHA512e544c5e95461f2f0cf34283e84451214de2fa07e25d60e7a492e06333f5b58a2952f8dc9854df5c9878e759a49f83a5ce71280893a8b24a91f4441c79c2ccd69
-
Filesize
418KB
MD57dc17ca28cd045e5b4ecc6324a0eeb7b
SHA180f82d076016d07cb68822bb81291b2f17990a4f
SHA256b00dc1034c1f339db2c4c1a06cad84cc0d3e8f850897fee570bb8cc0df905958
SHA512e544c5e95461f2f0cf34283e84451214de2fa07e25d60e7a492e06333f5b58a2952f8dc9854df5c9878e759a49f83a5ce71280893a8b24a91f4441c79c2ccd69