Analysis
-
max time kernel
170s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/07/2022, 07:52
Static task
static1
Behavioral task
behavioral1
Sample
4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe
Resource
win10v2004-20220414-en
General
-
Target
4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe
-
Size
371KB
-
MD5
3d1d21040e9d68cbf02e146ad0ad67eb
-
SHA1
1ba5dc500339977ef248125ccc8f6f66f3cb0f6f
-
SHA256
4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68
-
SHA512
bb14db6c812f3acd1777c10ad6fea24b4a3b10975d7f8811355d42bc493bddc3c07aa9129b065b061fe021473c64dc7da940885ba9bd42d59d9b1feefbe86865
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_RECoVERY_+fcjay.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/A65B85DCF3D611E
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/A65B85DCF3D611E
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/A65B85DCF3D611E
http://xlowfznrg4wf7dli.ONION/A65B85DCF3D611E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1820 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe -
Deletes itself 1 IoCs
pid Process 676 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run ouiuoetwvgfq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\kkqnkmtetwuh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ouiuoetwvgfq.exe\"" ouiuoetwvgfq.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 916 set thread context of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 1820 set thread context of 832 1820 ouiuoetwvgfq.exe 32 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ouiuoetwvgfq.exe 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe File opened for modification C:\Windows\ouiuoetwvgfq.exe 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe 832 ouiuoetwvgfq.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe Token: SeDebugPrivilege 832 ouiuoetwvgfq.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeBackupPrivilege 1176 vssvc.exe Token: SeRestorePrivilege 1176 vssvc.exe Token: SeAuditPrivilege 1176 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 916 wrote to memory of 1256 916 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 28 PID 1256 wrote to memory of 1820 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 29 PID 1256 wrote to memory of 1820 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 29 PID 1256 wrote to memory of 1820 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 29 PID 1256 wrote to memory of 1820 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 29 PID 1256 wrote to memory of 676 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 30 PID 1256 wrote to memory of 676 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 30 PID 1256 wrote to memory of 676 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 30 PID 1256 wrote to memory of 676 1256 4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe 30 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 1820 wrote to memory of 832 1820 ouiuoetwvgfq.exe 32 PID 832 wrote to memory of 2020 832 ouiuoetwvgfq.exe 33 PID 832 wrote to memory of 2020 832 ouiuoetwvgfq.exe 33 PID 832 wrote to memory of 2020 832 ouiuoetwvgfq.exe 33 PID 832 wrote to memory of 2020 832 ouiuoetwvgfq.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ouiuoetwvgfq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ouiuoetwvgfq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe"C:\Users\Admin\AppData\Local\Temp\4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe"C:\Users\Admin\AppData\Local\Temp\4c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\ouiuoetwvgfq.exeC:\Windows\ouiuoetwvgfq.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\ouiuoetwvgfq.exeC:\Windows\ouiuoetwvgfq.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:832 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4C1047~1.EXE3⤵
- Deletes itself
PID:676
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD53d1d21040e9d68cbf02e146ad0ad67eb
SHA11ba5dc500339977ef248125ccc8f6f66f3cb0f6f
SHA2564c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68
SHA512bb14db6c812f3acd1777c10ad6fea24b4a3b10975d7f8811355d42bc493bddc3c07aa9129b065b061fe021473c64dc7da940885ba9bd42d59d9b1feefbe86865
-
Filesize
371KB
MD53d1d21040e9d68cbf02e146ad0ad67eb
SHA11ba5dc500339977ef248125ccc8f6f66f3cb0f6f
SHA2564c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68
SHA512bb14db6c812f3acd1777c10ad6fea24b4a3b10975d7f8811355d42bc493bddc3c07aa9129b065b061fe021473c64dc7da940885ba9bd42d59d9b1feefbe86865
-
Filesize
371KB
MD53d1d21040e9d68cbf02e146ad0ad67eb
SHA11ba5dc500339977ef248125ccc8f6f66f3cb0f6f
SHA2564c1047afcf72657f290338efac15c4bb109735512edee5556f76307f975c4f68
SHA512bb14db6c812f3acd1777c10ad6fea24b4a3b10975d7f8811355d42bc493bddc3c07aa9129b065b061fe021473c64dc7da940885ba9bd42d59d9b1feefbe86865