Analysis
-
max time kernel
163s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe
Resource
win10v2004-20231215-en
General
-
Target
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe
-
Size
352KB
-
MD5
b0c00390c9aebb41cfce74f7415bf210
-
SHA1
62f3f37691303aed6a645631439dcc5c51c6e38d
-
SHA256
d9279ba3dbcbeefbba19f47f801c114edfd7a4532959b519cc00b24dc54a5ee8
-
SHA512
0c199aec76be1fc318214c4fee5ef38773cd11d469c9221ddcd86c61c53d176b3a8b2d1cbbdd0c86f482be7c8d250bf9fd8e544c3995f96cc8472eb67aff6ee7
-
SSDEEP
6144:QMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:QTb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\PerfLogs\_ReCoVeRy_+fwoyk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/33F5A43EE101125
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/33F5A43EE101125
http://yyre45dbvn2nhbefbmh.begumvelic.at/33F5A43EE101125
http://xlowfznrg4wf7dli.ONION/33F5A43EE101125
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (152) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exeiemscfahaiiq.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation iemscfahaiiq.exe -
Executes dropped EXE 1 IoCs
Processes:
iemscfahaiiq.exepid process 2936 iemscfahaiiq.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
iemscfahaiiq.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\linxgoi = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\iemscfahaiiq.exe" iemscfahaiiq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
iemscfahaiiq.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lt.pak iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sk.pak iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\dotnet\host\fxr\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\en-GB.pak iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ms.pak iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\dotnet\host\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\dotnet\host\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\dotnet\host\fxr\6.0.25\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\he.pak iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\cs.pak iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\License.txt iemscfahaiiq.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_ReCoVeRy_+fwoyk.html iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+fwoyk.png iemscfahaiiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+fwoyk.txt iemscfahaiiq.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exedescription ioc process File created C:\Windows\iemscfahaiiq.exe VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe File opened for modification C:\Windows\iemscfahaiiq.exe VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
iemscfahaiiq.exepid process 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe 2936 iemscfahaiiq.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exeiemscfahaiiq.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe Token: SeDebugPrivilege 2936 iemscfahaiiq.exe Token: SeIncreaseQuotaPrivilege 4612 WMIC.exe Token: SeSecurityPrivilege 4612 WMIC.exe Token: SeTakeOwnershipPrivilege 4612 WMIC.exe Token: SeLoadDriverPrivilege 4612 WMIC.exe Token: SeSystemProfilePrivilege 4612 WMIC.exe Token: SeSystemtimePrivilege 4612 WMIC.exe Token: SeProfSingleProcessPrivilege 4612 WMIC.exe Token: SeIncBasePriorityPrivilege 4612 WMIC.exe Token: SeCreatePagefilePrivilege 4612 WMIC.exe Token: SeBackupPrivilege 4612 WMIC.exe Token: SeRestorePrivilege 4612 WMIC.exe Token: SeShutdownPrivilege 4612 WMIC.exe Token: SeDebugPrivilege 4612 WMIC.exe Token: SeSystemEnvironmentPrivilege 4612 WMIC.exe Token: SeRemoteShutdownPrivilege 4612 WMIC.exe Token: SeUndockPrivilege 4612 WMIC.exe Token: SeManageVolumePrivilege 4612 WMIC.exe Token: 33 4612 WMIC.exe Token: 34 4612 WMIC.exe Token: 35 4612 WMIC.exe Token: 36 4612 WMIC.exe Token: SeIncreaseQuotaPrivilege 4612 WMIC.exe Token: SeSecurityPrivilege 4612 WMIC.exe Token: SeTakeOwnershipPrivilege 4612 WMIC.exe Token: SeLoadDriverPrivilege 4612 WMIC.exe Token: SeSystemProfilePrivilege 4612 WMIC.exe Token: SeSystemtimePrivilege 4612 WMIC.exe Token: SeProfSingleProcessPrivilege 4612 WMIC.exe Token: SeIncBasePriorityPrivilege 4612 WMIC.exe Token: SeCreatePagefilePrivilege 4612 WMIC.exe Token: SeBackupPrivilege 4612 WMIC.exe Token: SeRestorePrivilege 4612 WMIC.exe Token: SeShutdownPrivilege 4612 WMIC.exe Token: SeDebugPrivilege 4612 WMIC.exe Token: SeSystemEnvironmentPrivilege 4612 WMIC.exe Token: SeRemoteShutdownPrivilege 4612 WMIC.exe Token: SeUndockPrivilege 4612 WMIC.exe Token: SeManageVolumePrivilege 4612 WMIC.exe Token: 33 4612 WMIC.exe Token: 34 4612 WMIC.exe Token: 35 4612 WMIC.exe Token: 36 4612 WMIC.exe Token: SeBackupPrivilege 2696 vssvc.exe Token: SeRestorePrivilege 2696 vssvc.exe Token: SeAuditPrivilege 2696 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
VirusShare_b0c00390c9aebb41cfce74f7415bf210.exeiemscfahaiiq.exedescription pid process target process PID 4572 wrote to memory of 2936 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe iemscfahaiiq.exe PID 4572 wrote to memory of 2936 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe iemscfahaiiq.exe PID 4572 wrote to memory of 2936 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe iemscfahaiiq.exe PID 4572 wrote to memory of 4472 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe cmd.exe PID 4572 wrote to memory of 4472 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe cmd.exe PID 4572 wrote to memory of 4472 4572 VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe cmd.exe PID 2936 wrote to memory of 4612 2936 iemscfahaiiq.exe WMIC.exe PID 2936 wrote to memory of 4612 2936 iemscfahaiiq.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
iemscfahaiiq.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System iemscfahaiiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" iemscfahaiiq.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_b0c00390c9aebb41cfce74f7415bf210.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\iemscfahaiiq.exeC:\Windows\iemscfahaiiq.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2936 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵PID:4472
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD58616c4c534c140ed5c596f5f29adfb2a
SHA1533536d8ab71cc6b36d7fb6935bbfcc97a6751ed
SHA256cfaa066b6b0ee2c69ad304db5d6e57111fd59c5a30e64b6086756b00193ce40e
SHA512b68f5567c6cfb16912adb9a66b4063a6f36e07612ad6232928410cc13b1ebfe35072b36a5e1e5cf54edb65bfbb6c90cbcb630e8bd354cce1a284492c76a0e932
-
Filesize
64KB
MD591d09da0daab4c4ea95f8c4940ebe4f4
SHA10553957d5f38db64579df91626d43a43f39c6a48
SHA256147ed3a5345559c783a6eee7c74d22165f6226b2ff3c8e053f456038b0e9e050
SHA512dd9a92ef3a717947ec5cd859025a72270454c85127ece55325caf363aea5161c12117bcb0fbec52c55f708fc42793341caab2c742616c5b842b7678f48fd9e70
-
Filesize
1KB
MD571a10d1f030282be3c2d80bd21182630
SHA1ce7ab70688a689d7c46697efe12e3edea158e0d3
SHA256a327d3648aef3b4451e58916d70475be769577f59f6b280912f24970d133fc87
SHA512129e70824cdd639c403e3dd57518a68f925d13909e0985914109f6a50dfb622cb398f44849da2f618f6fb5d1d3c7048e133b11fa8ac7d9b1ae2b791efadf8b3f
-
Filesize
352KB
MD5b0c00390c9aebb41cfce74f7415bf210
SHA162f3f37691303aed6a645631439dcc5c51c6e38d
SHA256d9279ba3dbcbeefbba19f47f801c114edfd7a4532959b519cc00b24dc54a5ee8
SHA5120c199aec76be1fc318214c4fee5ef38773cd11d469c9221ddcd86c61c53d176b3a8b2d1cbbdd0c86f482be7c8d250bf9fd8e544c3995f96cc8472eb67aff6ee7