Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 09:31
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
-
Size
255KB
-
MD5
658060b052dbf94206ae3b50fc61916a
-
SHA1
ca2d8283531ec56532cdc14b4cb0932f1555c5c7
-
SHA256
6404bcfac5f3523b2f32b79360567aac98a56420c73341fae74d96b847e2c229
-
SHA512
4d8fd98691520cd2eacdd3032c461015444d31ccf815c7635ed9ee178743548747523d275088bff613a4552609c199d42602d385721c0158575a8d09f16483c5
-
SSDEEP
3072:ZLhtgSlZAeKoNhb64VzKHJWpLXOe/TYUAklbIlHE+Emh/KCN2NFtzK2MTRp3r:psHWp9TYURsKjmh/KCN52mX3r
Malware Config
Extracted
C:\PerfLogs\_ReCoVeRy_+xrubx.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/278798DFB0B3D6A
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/278798DFB0B3D6A
http://yyre45dbvn2nhbefbmh.begumvelic.at/278798DFB0B3D6A
http://xlowfznrg4wf7dli.ONION/278798DFB0B3D6A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (886) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation fjtspkftopkf.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe -
Executes dropped EXE 1 IoCs
pid Process 3324 fjtspkftopkf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yefroko = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\fjtspkftopkf.exe" fjtspkftopkf.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\WinMetadata\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-72_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\jscripts\wefgallery_strings.js fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-96_altform-unplated.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-100.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-200.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Telemetry\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-standard\theme-light\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-60_altform-unplated.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-200.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Wide310x150Logo.scale-125.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-100.png fjtspkftopkf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Apply\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-125.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-16_contrast-black.png fjtspkftopkf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png fjtspkftopkf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-48_altform-unplated.png fjtspkftopkf.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\Paint3D.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-lightunplated.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalMedTile.scale-200_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreWideTile.scale-200.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-30_altform-unplated.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Glyphs\Font\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileWide.scale-200.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-400_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare150x150Logo.scale-200.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\chats_emptystate_v3.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-40_altform-unplated_contrast-white.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\de-DE\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSmallTile.scale-150.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-24_contrast-black.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlMiddleCircle.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-30.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-125.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-80.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookSmallTile.scale-150.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+xrubx.html fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\VideoThumbnail.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100.png fjtspkftopkf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-TW\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+xrubx.png fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\Views\_ReCoVeRy_+xrubx.txt fjtspkftopkf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fjtspkftopkf.exe 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe File opened for modification C:\Windows\fjtspkftopkf.exe 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe 3324 fjtspkftopkf.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe Token: SeDebugPrivilege 3324 fjtspkftopkf.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeBackupPrivilege 2092 vssvc.exe Token: SeRestorePrivilege 2092 vssvc.exe Token: SeAuditPrivilege 2092 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1928 wrote to memory of 3324 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 97 PID 1928 wrote to memory of 3324 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 97 PID 1928 wrote to memory of 3324 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 97 PID 1928 wrote to memory of 5116 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 98 PID 1928 wrote to memory of 5116 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 98 PID 1928 wrote to memory of 5116 1928 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 98 PID 3324 wrote to memory of 4912 3324 fjtspkftopkf.exe 100 PID 3324 wrote to memory of 4912 3324 fjtspkftopkf.exe 100 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fjtspkftopkf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fjtspkftopkf.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\fjtspkftopkf.exeC:\Windows\fjtspkftopkf.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3324 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE2⤵PID:5116
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4488 --field-trial-handle=2432,i,12161922670941700748,3348345705955601576,262144 --variations-seed-version /prefetch:81⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD59a09e1ba9faff409145e7a447f2ca4cf
SHA1a3f8fb39cad81ff1c93fbbfe874d63d2ec68d828
SHA2569d13c921421bab9b2ca7301a6faee5b6ed9b29f0e413ec082d267e0dd226682c
SHA512c0544b2f970e07e342f755e68e4f0f52907cb6f838355f1f795fe8678f1a97ce2748065a94d9963485845055e45b6a57471dcf593cab18afe13a408e9b664c1a
-
Filesize
65KB
MD50b1fcdcbbac3bf2dcb9a56e8bd077f71
SHA1a2f0894517ca81f1ebc1bb14ef5b7901669c598b
SHA2566ca1a4d9d6880c8b9224486b475f6da570fb51a3a9e103f6361efa73791413de
SHA5123b684ecb67e92e449f78a04ce289b6fe483f2a714a4c7269b4f2d4aa768368d9d733299bd62fdc3e9f925f76c512eaf36280cbb224d9c50865685816b60e3741
-
Filesize
1KB
MD5572a94de360d8d1574bdfd641b4f646b
SHA1af1f6d9a216b097bd3ade73b15dbc4a7fcd2110b
SHA2564405a890d8d9747e8a73bc56dda823506822ee2fafc330b07590433fe597c125
SHA51229512542064d5bc16eb5f3dd41b315919bd4469650ca1505e7846add68ed3987c1406260431432524f0466fdbfa9f5e101e7934704b834f6556aaf68c8bc1dfb
-
Filesize
560B
MD51d503028acee29e19c9184e57e1d0e24
SHA17e69e9cb1bae93f854ab94e7372b3c30a98e5e69
SHA2564727f85ae917c32787599c39fbf99bf58a06af7cd4cf62562b70f47c6ea63643
SHA5127e1f6eab9bb75c13fe26c5efe734288da5e54339dc16694d467cfff570ac00a8531528c8eed64444a12457dd7b237ab359b0b0525a99780ecefb5b30d89f4d66
-
Filesize
560B
MD5e81ccaf520171e88df1bd5437ace264c
SHA144663bf056d8fc16df80dc0b1fa5b26ac914ab60
SHA256416e79ede57481f8fa489517d7e134d3faeac7d77c686357321bec2896bba421
SHA512dee53fe1843ba5285670a525dc80092bf728a47f2250f75e63750279c956a677accbe4774691102755fee26fc5ac94af246d653a17f37ba59529362c52cb35ca
-
Filesize
416B
MD529023e6e6f36eff00ee89e2eca52b35d
SHA1b30e36d5d5f79d593dd755b595f42d738c03896a
SHA25699870ffcc48b6642985c7e56557f03bbaf6f71bdc32cb8b741e3be1ec931424c
SHA512ec854f7290079652f29781d297898632e504a43d63d48c92687b15b74d2a19073bc5cf2f8ca8663a12d515d0ed181d351bc98a7555815459059d06795d18b5bd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534366667442856.txt
Filesize74KB
MD52cb8495671918d9b3daf2c5cc7ebf22c
SHA17d0c3ba5c70a1f3b6cce542a5650a7cd932e7f2c
SHA256b070ee093e63817de078c2158c9206f423c3e0cec7ae56f5054e657e5dad2508
SHA5128a78eabe0019dc1c3542731717fba57feff114351a92a39b349379961b69adde39f8ed5252a56038ba0649b3a9ef6747f80f44ab127d05f0d767862cbdf455fa
-
Filesize
255KB
MD5658060b052dbf94206ae3b50fc61916a
SHA1ca2d8283531ec56532cdc14b4cb0932f1555c5c7
SHA2566404bcfac5f3523b2f32b79360567aac98a56420c73341fae74d96b847e2c229
SHA5124d8fd98691520cd2eacdd3032c461015444d31ccf815c7635ed9ee178743548747523d275088bff613a4552609c199d42602d385721c0158575a8d09f16483c5