Analysis
-
max time kernel
189s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 05:38
Static task
static1
Behavioral task
behavioral1
Sample
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe
Resource
win10v2004-20220414-en
General
-
Target
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe
-
Size
424KB
-
MD5
5f92e7bb126bc5f30e6eded36c3b9d58
-
SHA1
db0564756e6033127acae86538b7a1590c33aea0
-
SHA256
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a
-
SHA512
561b9d98f92805d0303b6ad4c7c88b2d2e8841af5fb902e2b06675bf258ec4d8cc552119342b09a7524465bc84707f5e743001d068ffa64156c0907ae7f4b6e1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECoVERY_+hhakg.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/49B01B2DC336CFA
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/49B01B2DC336CFA
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/49B01B2DC336CFA
http://xlowfznrg4wf7dli.ONION/49B01B2DC336CFA
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECoVERY_+hhakg.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
udniqkckmxyy.exepid Process 3636 udniqkckmxyy.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exeudniqkckmxyy.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation udniqkckmxyy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
udniqkckmxyy.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run udniqkckmxyy.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rsodiyohfxwq = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\udniqkckmxyy.exe\"" udniqkckmxyy.exe -
Drops file in Program Files directory 64 IoCs
Processes:
udniqkckmxyy.exedescription ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\readme.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt udniqkckmxyy.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+hhakg.html udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+hhakg.png udniqkckmxyy.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+hhakg.txt udniqkckmxyy.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak udniqkckmxyy.exe -
Drops file in Windows directory 2 IoCs
Processes:
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exedescription ioc Process File created C:\Windows\udniqkckmxyy.exe 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe File opened for modification C:\Windows\udniqkckmxyy.exe 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
udniqkckmxyy.exepid Process 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe 3636 udniqkckmxyy.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exeudniqkckmxyy.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe Token: SeDebugPrivilege 3636 udniqkckmxyy.exe Token: SeIncreaseQuotaPrivilege 4872 WMIC.exe Token: SeSecurityPrivilege 4872 WMIC.exe Token: SeTakeOwnershipPrivilege 4872 WMIC.exe Token: SeLoadDriverPrivilege 4872 WMIC.exe Token: SeSystemProfilePrivilege 4872 WMIC.exe Token: SeSystemtimePrivilege 4872 WMIC.exe Token: SeProfSingleProcessPrivilege 4872 WMIC.exe Token: SeIncBasePriorityPrivilege 4872 WMIC.exe Token: SeCreatePagefilePrivilege 4872 WMIC.exe Token: SeBackupPrivilege 4872 WMIC.exe Token: SeRestorePrivilege 4872 WMIC.exe Token: SeShutdownPrivilege 4872 WMIC.exe Token: SeDebugPrivilege 4872 WMIC.exe Token: SeSystemEnvironmentPrivilege 4872 WMIC.exe Token: SeRemoteShutdownPrivilege 4872 WMIC.exe Token: SeUndockPrivilege 4872 WMIC.exe Token: SeManageVolumePrivilege 4872 WMIC.exe Token: 33 4872 WMIC.exe Token: 34 4872 WMIC.exe Token: 35 4872 WMIC.exe Token: 36 4872 WMIC.exe Token: SeIncreaseQuotaPrivilege 4872 WMIC.exe Token: SeSecurityPrivilege 4872 WMIC.exe Token: SeTakeOwnershipPrivilege 4872 WMIC.exe Token: SeLoadDriverPrivilege 4872 WMIC.exe Token: SeSystemProfilePrivilege 4872 WMIC.exe Token: SeSystemtimePrivilege 4872 WMIC.exe Token: SeProfSingleProcessPrivilege 4872 WMIC.exe Token: SeIncBasePriorityPrivilege 4872 WMIC.exe Token: SeCreatePagefilePrivilege 4872 WMIC.exe Token: SeBackupPrivilege 4872 WMIC.exe Token: SeRestorePrivilege 4872 WMIC.exe Token: SeShutdownPrivilege 4872 WMIC.exe Token: SeDebugPrivilege 4872 WMIC.exe Token: SeSystemEnvironmentPrivilege 4872 WMIC.exe Token: SeRemoteShutdownPrivilege 4872 WMIC.exe Token: SeUndockPrivilege 4872 WMIC.exe Token: SeManageVolumePrivilege 4872 WMIC.exe Token: 33 4872 WMIC.exe Token: 34 4872 WMIC.exe Token: 35 4872 WMIC.exe Token: 36 4872 WMIC.exe Token: SeBackupPrivilege 4732 vssvc.exe Token: SeRestorePrivilege 4732 vssvc.exe Token: SeAuditPrivilege 4732 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exeudniqkckmxyy.exedescription pid Process procid_target PID 2612 wrote to memory of 3636 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 79 PID 2612 wrote to memory of 3636 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 79 PID 2612 wrote to memory of 3636 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 79 PID 2612 wrote to memory of 5016 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 80 PID 2612 wrote to memory of 5016 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 80 PID 2612 wrote to memory of 5016 2612 4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe 80 PID 3636 wrote to memory of 4872 3636 udniqkckmxyy.exe 82 PID 3636 wrote to memory of 4872 3636 udniqkckmxyy.exe 82 -
System policy modification 1 TTPs 2 IoCs
Processes:
udniqkckmxyy.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" udniqkckmxyy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System udniqkckmxyy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe"C:\Users\Admin\AppData\Local\Temp\4177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\udniqkckmxyy.exeC:\Windows\udniqkckmxyy.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3636 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4177A9~1.EXE2⤵PID:5016
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD55f92e7bb126bc5f30e6eded36c3b9d58
SHA1db0564756e6033127acae86538b7a1590c33aea0
SHA2564177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a
SHA512561b9d98f92805d0303b6ad4c7c88b2d2e8841af5fb902e2b06675bf258ec4d8cc552119342b09a7524465bc84707f5e743001d068ffa64156c0907ae7f4b6e1
-
Filesize
424KB
MD55f92e7bb126bc5f30e6eded36c3b9d58
SHA1db0564756e6033127acae86538b7a1590c33aea0
SHA2564177a97be49eb1e528048056c23904d3d3e1efc693fc967875b84071f58f9b2a
SHA512561b9d98f92805d0303b6ad4c7c88b2d2e8841af5fb902e2b06675bf258ec4d8cc552119342b09a7524465bc84707f5e743001d068ffa64156c0907ae7f4b6e1