Analysis
-
max time kernel
153s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 21:11
Static task
static1
Behavioral task
behavioral1
Sample
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe
Resource
win10v2004-20220414-en
General
-
Target
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe
-
Size
424KB
-
MD5
197ef937b8c32bec4f8a0db5b1e8df7f
-
SHA1
735102b45ca1e87ed6fbc045cc41483e795dbf21
-
SHA256
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9
-
SHA512
0c24f36e6d466c19d4b20ebee30259a2e7d1cb3cd957708ab46b993433f510cc97d42bd192f6a9ceb0c517c88c56397189af3088083534a357ac017b4a4a1403
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+tjelg.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/545E80C5DEB6755
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/545E80C5DEB6755
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/545E80C5DEB6755
http://xlowfznrg4wf7dli.ONION/545E80C5DEB6755
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
mutkxwcmngxq.exepid Process 1864 mutkxwcmngxq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exemutkxwcmngxq.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation mutkxwcmngxq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mutkxwcmngxq.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run mutkxwcmngxq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\toooqbsuusih = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mutkxwcmngxq.exe\"" mutkxwcmngxq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
mutkxwcmngxq.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+tjelg.png mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+tjelg.txt mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+tjelg.html mutkxwcmngxq.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+tjelg.html mutkxwcmngxq.exe -
Drops file in Windows directory 2 IoCs
Processes:
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exedescription ioc Process File created C:\Windows\mutkxwcmngxq.exe 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe File opened for modification C:\Windows\mutkxwcmngxq.exe 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mutkxwcmngxq.exepid Process 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe 1864 mutkxwcmngxq.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exemutkxwcmngxq.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe Token: SeDebugPrivilege 1864 mutkxwcmngxq.exe Token: SeIncreaseQuotaPrivilege 2836 WMIC.exe Token: SeSecurityPrivilege 2836 WMIC.exe Token: SeTakeOwnershipPrivilege 2836 WMIC.exe Token: SeLoadDriverPrivilege 2836 WMIC.exe Token: SeSystemProfilePrivilege 2836 WMIC.exe Token: SeSystemtimePrivilege 2836 WMIC.exe Token: SeProfSingleProcessPrivilege 2836 WMIC.exe Token: SeIncBasePriorityPrivilege 2836 WMIC.exe Token: SeCreatePagefilePrivilege 2836 WMIC.exe Token: SeBackupPrivilege 2836 WMIC.exe Token: SeRestorePrivilege 2836 WMIC.exe Token: SeShutdownPrivilege 2836 WMIC.exe Token: SeDebugPrivilege 2836 WMIC.exe Token: SeSystemEnvironmentPrivilege 2836 WMIC.exe Token: SeRemoteShutdownPrivilege 2836 WMIC.exe Token: SeUndockPrivilege 2836 WMIC.exe Token: SeManageVolumePrivilege 2836 WMIC.exe Token: 33 2836 WMIC.exe Token: 34 2836 WMIC.exe Token: 35 2836 WMIC.exe Token: 36 2836 WMIC.exe Token: SeIncreaseQuotaPrivilege 2836 WMIC.exe Token: SeSecurityPrivilege 2836 WMIC.exe Token: SeTakeOwnershipPrivilege 2836 WMIC.exe Token: SeLoadDriverPrivilege 2836 WMIC.exe Token: SeSystemProfilePrivilege 2836 WMIC.exe Token: SeSystemtimePrivilege 2836 WMIC.exe Token: SeProfSingleProcessPrivilege 2836 WMIC.exe Token: SeIncBasePriorityPrivilege 2836 WMIC.exe Token: SeCreatePagefilePrivilege 2836 WMIC.exe Token: SeBackupPrivilege 2836 WMIC.exe Token: SeRestorePrivilege 2836 WMIC.exe Token: SeShutdownPrivilege 2836 WMIC.exe Token: SeDebugPrivilege 2836 WMIC.exe Token: SeSystemEnvironmentPrivilege 2836 WMIC.exe Token: SeRemoteShutdownPrivilege 2836 WMIC.exe Token: SeUndockPrivilege 2836 WMIC.exe Token: SeManageVolumePrivilege 2836 WMIC.exe Token: 33 2836 WMIC.exe Token: 34 2836 WMIC.exe Token: 35 2836 WMIC.exe Token: 36 2836 WMIC.exe Token: SeBackupPrivilege 3908 vssvc.exe Token: SeRestorePrivilege 3908 vssvc.exe Token: SeAuditPrivilege 3908 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exemutkxwcmngxq.exedescription pid Process procid_target PID 4636 wrote to memory of 1864 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 79 PID 4636 wrote to memory of 1864 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 79 PID 4636 wrote to memory of 1864 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 79 PID 4636 wrote to memory of 2772 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 80 PID 4636 wrote to memory of 2772 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 80 PID 4636 wrote to memory of 2772 4636 43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe 80 PID 1864 wrote to memory of 2836 1864 mutkxwcmngxq.exe 82 PID 1864 wrote to memory of 2836 1864 mutkxwcmngxq.exe 82 -
System policy modification 1 TTPs 2 IoCs
Processes:
mutkxwcmngxq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mutkxwcmngxq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mutkxwcmngxq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe"C:\Users\Admin\AppData\Local\Temp\43fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\mutkxwcmngxq.exeC:\Windows\mutkxwcmngxq.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\43FB7B~1.EXE2⤵PID:2772
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5197ef937b8c32bec4f8a0db5b1e8df7f
SHA1735102b45ca1e87ed6fbc045cc41483e795dbf21
SHA25643fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9
SHA5120c24f36e6d466c19d4b20ebee30259a2e7d1cb3cd957708ab46b993433f510cc97d42bd192f6a9ceb0c517c88c56397189af3088083534a357ac017b4a4a1403
-
Filesize
424KB
MD5197ef937b8c32bec4f8a0db5b1e8df7f
SHA1735102b45ca1e87ed6fbc045cc41483e795dbf21
SHA25643fb7bf938736abced7de012b8395088752387ddccce4521af977410c3b4a1b9
SHA5120c24f36e6d466c19d4b20ebee30259a2e7d1cb3cd957708ab46b993433f510cc97d42bd192f6a9ceb0c517c88c56397189af3088083534a357ac017b4a4a1403