Analysis
-
max time kernel
160s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14/07/2022, 06:02
Static task
static1
Behavioral task
behavioral1
Sample
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
Resource
win10v2004-20220414-en
General
-
Target
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe
-
Size
364KB
-
MD5
2ebaf4d6f316462ae3552ef2ec6397eb
-
SHA1
1f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
-
SHA256
47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
-
SHA512
1f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_ReCoVeRy_+tihwm.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F73C81F6FECF1444
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F73C81F6FECF1444
http://yyre45dbvn2nhbefbmh.begumvelic.at/F73C81F6FECF1444
http://xlowfznrg4wf7dli.ONION/F73C81F6FECF1444
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_ReCoVeRy_+tihwm.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 4380 smsrvctllhkx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation smsrvctllhkx.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN smsrvctllhkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oalyjbd = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\smsrvctllhkx.exe" smsrvctllhkx.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-BR.pak smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sl.pak smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\cs.pak smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+tihwm.html smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\_ReCoVeRy_+tihwm.png smsrvctllhkx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\_ReCoVeRy_+tihwm.txt smsrvctllhkx.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt smsrvctllhkx.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\smsrvctllhkx.exe 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe File opened for modification C:\Windows\smsrvctllhkx.exe 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe 4380 smsrvctllhkx.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe Token: SeDebugPrivilege 4380 smsrvctllhkx.exe Token: SeIncreaseQuotaPrivilege 4768 WMIC.exe Token: SeSecurityPrivilege 4768 WMIC.exe Token: SeTakeOwnershipPrivilege 4768 WMIC.exe Token: SeLoadDriverPrivilege 4768 WMIC.exe Token: SeSystemProfilePrivilege 4768 WMIC.exe Token: SeSystemtimePrivilege 4768 WMIC.exe Token: SeProfSingleProcessPrivilege 4768 WMIC.exe Token: SeIncBasePriorityPrivilege 4768 WMIC.exe Token: SeCreatePagefilePrivilege 4768 WMIC.exe Token: SeBackupPrivilege 4768 WMIC.exe Token: SeRestorePrivilege 4768 WMIC.exe Token: SeShutdownPrivilege 4768 WMIC.exe Token: SeDebugPrivilege 4768 WMIC.exe Token: SeSystemEnvironmentPrivilege 4768 WMIC.exe Token: SeRemoteShutdownPrivilege 4768 WMIC.exe Token: SeUndockPrivilege 4768 WMIC.exe Token: SeManageVolumePrivilege 4768 WMIC.exe Token: 33 4768 WMIC.exe Token: 34 4768 WMIC.exe Token: 35 4768 WMIC.exe Token: 36 4768 WMIC.exe Token: SeIncreaseQuotaPrivilege 4768 WMIC.exe Token: SeSecurityPrivilege 4768 WMIC.exe Token: SeTakeOwnershipPrivilege 4768 WMIC.exe Token: SeLoadDriverPrivilege 4768 WMIC.exe Token: SeSystemProfilePrivilege 4768 WMIC.exe Token: SeSystemtimePrivilege 4768 WMIC.exe Token: SeProfSingleProcessPrivilege 4768 WMIC.exe Token: SeIncBasePriorityPrivilege 4768 WMIC.exe Token: SeCreatePagefilePrivilege 4768 WMIC.exe Token: SeBackupPrivilege 4768 WMIC.exe Token: SeRestorePrivilege 4768 WMIC.exe Token: SeShutdownPrivilege 4768 WMIC.exe Token: SeDebugPrivilege 4768 WMIC.exe Token: SeSystemEnvironmentPrivilege 4768 WMIC.exe Token: SeRemoteShutdownPrivilege 4768 WMIC.exe Token: SeUndockPrivilege 4768 WMIC.exe Token: SeManageVolumePrivilege 4768 WMIC.exe Token: 33 4768 WMIC.exe Token: 34 4768 WMIC.exe Token: 35 4768 WMIC.exe Token: 36 4768 WMIC.exe Token: SeBackupPrivilege 3328 vssvc.exe Token: SeRestorePrivilege 3328 vssvc.exe Token: SeAuditPrivilege 3328 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3068 wrote to memory of 4380 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 84 PID 3068 wrote to memory of 4380 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 84 PID 3068 wrote to memory of 4380 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 84 PID 3068 wrote to memory of 5088 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 86 PID 3068 wrote to memory of 5088 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 86 PID 3068 wrote to memory of 5088 3068 47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe 86 PID 4380 wrote to memory of 4768 4380 smsrvctllhkx.exe 88 PID 4380 wrote to memory of 4768 4380 smsrvctllhkx.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System smsrvctllhkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" smsrvctllhkx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe"C:\Users\Admin\AppData\Local\Temp\47a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\smsrvctllhkx.exeC:\Windows\smsrvctllhkx.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4380 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\47A168~1.EXE2⤵PID:5088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD52ebaf4d6f316462ae3552ef2ec6397eb
SHA11f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
SHA25647a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
SHA5121f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26
-
Filesize
364KB
MD52ebaf4d6f316462ae3552ef2ec6397eb
SHA11f77fb6476a1fc8ccfa6f30eddb77962d63f8c57
SHA25647a168d0a5299c1f6d4841311ce175c72a7363098fe782e1abe4eb2de53be8e6
SHA5121f7c43a1e74a57188ae2133c489775ec8d91449d611f015660ec4e00f7a9a37218f808a1f0b7a1186d2e6acaef5c83866b1b677b5523d64b818acefbb756ea26