Analysis
-
max time kernel
152s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 05:17
Static task
static1
Behavioral task
behavioral1
Sample
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe
Resource
win10v2004-20220414-en
General
-
Target
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe
-
Size
243KB
-
MD5
1b6e3083fa4592a7929a0a778c1e5cf3
-
SHA1
a5513ad4ad73626ae4f8c8c325cf4d0d6c0c595b
-
SHA256
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a
-
SHA512
f4e4c6cb5f5d8e464bd6235086c5b08e341f9ba5c93063617a829107862a6372587209a4ccf25296f9014a4234669995109484eaf085c301f1d6b36abfbcc37e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+ujkrr.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/3B693A976AB83E9B
http://tes543berda73i48fsdfsd.keratadze.at/3B693A976AB83E9B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/3B693A976AB83E9B
http://xlowfznrg4wf7dli.ONION/3B693A976AB83E9B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
riycvbqugjrn.exepid Process 940 riycvbqugjrn.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1268 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
riycvbqugjrn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run riycvbqugjrn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\kqltwvxkgsyk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\riycvbqugjrn.exe\"" riycvbqugjrn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
riycvbqugjrn.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\si.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt riycvbqugjrn.exe File opened for modification C:\Program Files\ClearSwitch.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\Recovery+ujkrr.txt riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Recovery+ujkrr.png riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+ujkrr.html riycvbqugjrn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\Recovery+ujkrr.png riycvbqugjrn.exe -
Drops file in Windows directory 2 IoCs
Processes:
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exedescription ioc Process File created C:\Windows\riycvbqugjrn.exe 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe File opened for modification C:\Windows\riycvbqugjrn.exe 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
riycvbqugjrn.exepid Process 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe 940 riycvbqugjrn.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exeriycvbqugjrn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe Token: SeDebugPrivilege 940 riycvbqugjrn.exe Token: SeIncreaseQuotaPrivilege 1872 WMIC.exe Token: SeSecurityPrivilege 1872 WMIC.exe Token: SeTakeOwnershipPrivilege 1872 WMIC.exe Token: SeLoadDriverPrivilege 1872 WMIC.exe Token: SeSystemProfilePrivilege 1872 WMIC.exe Token: SeSystemtimePrivilege 1872 WMIC.exe Token: SeProfSingleProcessPrivilege 1872 WMIC.exe Token: SeIncBasePriorityPrivilege 1872 WMIC.exe Token: SeCreatePagefilePrivilege 1872 WMIC.exe Token: SeBackupPrivilege 1872 WMIC.exe Token: SeRestorePrivilege 1872 WMIC.exe Token: SeShutdownPrivilege 1872 WMIC.exe Token: SeDebugPrivilege 1872 WMIC.exe Token: SeSystemEnvironmentPrivilege 1872 WMIC.exe Token: SeRemoteShutdownPrivilege 1872 WMIC.exe Token: SeUndockPrivilege 1872 WMIC.exe Token: SeManageVolumePrivilege 1872 WMIC.exe Token: 33 1872 WMIC.exe Token: 34 1872 WMIC.exe Token: 35 1872 WMIC.exe Token: SeIncreaseQuotaPrivilege 1872 WMIC.exe Token: SeSecurityPrivilege 1872 WMIC.exe Token: SeTakeOwnershipPrivilege 1872 WMIC.exe Token: SeLoadDriverPrivilege 1872 WMIC.exe Token: SeSystemProfilePrivilege 1872 WMIC.exe Token: SeSystemtimePrivilege 1872 WMIC.exe Token: SeProfSingleProcessPrivilege 1872 WMIC.exe Token: SeIncBasePriorityPrivilege 1872 WMIC.exe Token: SeCreatePagefilePrivilege 1872 WMIC.exe Token: SeBackupPrivilege 1872 WMIC.exe Token: SeRestorePrivilege 1872 WMIC.exe Token: SeShutdownPrivilege 1872 WMIC.exe Token: SeDebugPrivilege 1872 WMIC.exe Token: SeSystemEnvironmentPrivilege 1872 WMIC.exe Token: SeRemoteShutdownPrivilege 1872 WMIC.exe Token: SeUndockPrivilege 1872 WMIC.exe Token: SeManageVolumePrivilege 1872 WMIC.exe Token: 33 1872 WMIC.exe Token: 34 1872 WMIC.exe Token: 35 1872 WMIC.exe Token: SeBackupPrivilege 572 vssvc.exe Token: SeRestorePrivilege 572 vssvc.exe Token: SeAuditPrivilege 572 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exeriycvbqugjrn.exedescription pid Process procid_target PID 1832 wrote to memory of 940 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 28 PID 1832 wrote to memory of 940 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 28 PID 1832 wrote to memory of 940 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 28 PID 1832 wrote to memory of 940 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 28 PID 1832 wrote to memory of 1268 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 29 PID 1832 wrote to memory of 1268 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 29 PID 1832 wrote to memory of 1268 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 29 PID 1832 wrote to memory of 1268 1832 4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe 29 PID 940 wrote to memory of 1872 940 riycvbqugjrn.exe 31 PID 940 wrote to memory of 1872 940 riycvbqugjrn.exe 31 PID 940 wrote to memory of 1872 940 riycvbqugjrn.exe 31 PID 940 wrote to memory of 1872 940 riycvbqugjrn.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
riycvbqugjrn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System riycvbqugjrn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" riycvbqugjrn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe"C:\Users\Admin\AppData\Local\Temp\4cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\riycvbqugjrn.exeC:\Windows\riycvbqugjrn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:940 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4CBACC~1.EXE2⤵
- Deletes itself
PID:1268
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
243KB
MD51b6e3083fa4592a7929a0a778c1e5cf3
SHA1a5513ad4ad73626ae4f8c8c325cf4d0d6c0c595b
SHA2564cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a
SHA512f4e4c6cb5f5d8e464bd6235086c5b08e341f9ba5c93063617a829107862a6372587209a4ccf25296f9014a4234669995109484eaf085c301f1d6b36abfbcc37e
-
Filesize
243KB
MD51b6e3083fa4592a7929a0a778c1e5cf3
SHA1a5513ad4ad73626ae4f8c8c325cf4d0d6c0c595b
SHA2564cbacc05d5e64567a4eb432fa7b6581b5adcf89361eaf7b31ff9cb4757dbad2a
SHA512f4e4c6cb5f5d8e464bd6235086c5b08e341f9ba5c93063617a829107862a6372587209a4ccf25296f9014a4234669995109484eaf085c301f1d6b36abfbcc37e