Analysis
-
max time kernel
188s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 16:08
Static task
static1
Behavioral task
behavioral1
Sample
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe
Resource
win10v2004-20220721-en
General
-
Target
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe
-
Size
392KB
-
MD5
3b1d8817c3b53cd294686d8a7932e57d
-
SHA1
b79bb02b9741147b9c84d50500abf834927ba1a5
-
SHA256
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300
-
SHA512
5c576fa03c99b44b768adcdbf21a4c455bc554640900c52846449d6e749e4542d2f630618b1e37a04e59a1fbc3cd16477e5fae2037b883f8c713c42b2526e38e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\Recovery+kapyh.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/D4809953CA16933
http://tes543berda73i48fsdfsd.keratadze.at/D4809953CA16933
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/D4809953CA16933
http://xlowfznrg4wf7dli.ONION/D4809953CA16933
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ujxbaukbhvmv.exeujxbaukbhvmv.exepid Process 4692 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exeujxbaukbhvmv.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation ujxbaukbhvmv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ujxbaukbhvmv.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\Run ujxbaukbhvmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yaoqhrvlgggx = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ujxbaukbhvmv.exe\"" ujxbaukbhvmv.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exeujxbaukbhvmv.exedescription pid Process procid_target PID 3444 set thread context of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 4692 set thread context of 3424 4692 ujxbaukbhvmv.exe 88 -
Drops file in Program Files directory 50 IoCs
Processes:
ujxbaukbhvmv.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\lij.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\History.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt ujxbaukbhvmv.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ujxbaukbhvmv.exe -
Drops file in Windows directory 2 IoCs
Processes:
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exedescription ioc Process File created C:\Windows\ujxbaukbhvmv.exe 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe File opened for modification C:\Windows\ujxbaukbhvmv.exe 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ujxbaukbhvmv.exepid Process 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe 3424 ujxbaukbhvmv.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exeujxbaukbhvmv.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe Token: SeDebugPrivilege 3424 ujxbaukbhvmv.exe Token: SeIncreaseQuotaPrivilege 4476 WMIC.exe Token: SeSecurityPrivilege 4476 WMIC.exe Token: SeTakeOwnershipPrivilege 4476 WMIC.exe Token: SeLoadDriverPrivilege 4476 WMIC.exe Token: SeSystemProfilePrivilege 4476 WMIC.exe Token: SeSystemtimePrivilege 4476 WMIC.exe Token: SeProfSingleProcessPrivilege 4476 WMIC.exe Token: SeIncBasePriorityPrivilege 4476 WMIC.exe Token: SeCreatePagefilePrivilege 4476 WMIC.exe Token: SeBackupPrivilege 4476 WMIC.exe Token: SeRestorePrivilege 4476 WMIC.exe Token: SeShutdownPrivilege 4476 WMIC.exe Token: SeDebugPrivilege 4476 WMIC.exe Token: SeSystemEnvironmentPrivilege 4476 WMIC.exe Token: SeRemoteShutdownPrivilege 4476 WMIC.exe Token: SeUndockPrivilege 4476 WMIC.exe Token: SeManageVolumePrivilege 4476 WMIC.exe Token: 33 4476 WMIC.exe Token: 34 4476 WMIC.exe Token: 35 4476 WMIC.exe Token: 36 4476 WMIC.exe Token: SeIncreaseQuotaPrivilege 4476 WMIC.exe Token: SeSecurityPrivilege 4476 WMIC.exe Token: SeTakeOwnershipPrivilege 4476 WMIC.exe Token: SeLoadDriverPrivilege 4476 WMIC.exe Token: SeSystemProfilePrivilege 4476 WMIC.exe Token: SeSystemtimePrivilege 4476 WMIC.exe Token: SeProfSingleProcessPrivilege 4476 WMIC.exe Token: SeIncBasePriorityPrivilege 4476 WMIC.exe Token: SeCreatePagefilePrivilege 4476 WMIC.exe Token: SeBackupPrivilege 4476 WMIC.exe Token: SeRestorePrivilege 4476 WMIC.exe Token: SeShutdownPrivilege 4476 WMIC.exe Token: SeDebugPrivilege 4476 WMIC.exe Token: SeSystemEnvironmentPrivilege 4476 WMIC.exe Token: SeRemoteShutdownPrivilege 4476 WMIC.exe Token: SeUndockPrivilege 4476 WMIC.exe Token: SeManageVolumePrivilege 4476 WMIC.exe Token: 33 4476 WMIC.exe Token: 34 4476 WMIC.exe Token: 35 4476 WMIC.exe Token: 36 4476 WMIC.exe Token: SeBackupPrivilege 4216 vssvc.exe Token: SeRestorePrivilege 4216 vssvc.exe Token: SeAuditPrivilege 4216 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exeujxbaukbhvmv.exeujxbaukbhvmv.exedescription pid Process procid_target PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 3444 wrote to memory of 4872 3444 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 82 PID 4872 wrote to memory of 4692 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 85 PID 4872 wrote to memory of 4692 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 85 PID 4872 wrote to memory of 4692 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 85 PID 4872 wrote to memory of 2196 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 86 PID 4872 wrote to memory of 2196 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 86 PID 4872 wrote to memory of 2196 4872 556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe 86 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 4692 wrote to memory of 3424 4692 ujxbaukbhvmv.exe 88 PID 3424 wrote to memory of 4476 3424 ujxbaukbhvmv.exe 89 PID 3424 wrote to memory of 4476 3424 ujxbaukbhvmv.exe 89 -
System policy modification 1 TTPs 2 IoCs
Processes:
ujxbaukbhvmv.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ujxbaukbhvmv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ujxbaukbhvmv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe"C:\Users\Admin\AppData\Local\Temp\556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe"C:\Users\Admin\AppData\Local\Temp\556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\ujxbaukbhvmv.exeC:\Windows\ujxbaukbhvmv.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\ujxbaukbhvmv.exeC:\Windows\ujxbaukbhvmv.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3424 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\556863~1.EXE3⤵PID:2196
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD53b1d8817c3b53cd294686d8a7932e57d
SHA1b79bb02b9741147b9c84d50500abf834927ba1a5
SHA256556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300
SHA5125c576fa03c99b44b768adcdbf21a4c455bc554640900c52846449d6e749e4542d2f630618b1e37a04e59a1fbc3cd16477e5fae2037b883f8c713c42b2526e38e
-
Filesize
392KB
MD53b1d8817c3b53cd294686d8a7932e57d
SHA1b79bb02b9741147b9c84d50500abf834927ba1a5
SHA256556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300
SHA5125c576fa03c99b44b768adcdbf21a4c455bc554640900c52846449d6e749e4542d2f630618b1e37a04e59a1fbc3cd16477e5fae2037b883f8c713c42b2526e38e
-
Filesize
392KB
MD53b1d8817c3b53cd294686d8a7932e57d
SHA1b79bb02b9741147b9c84d50500abf834927ba1a5
SHA256556863463343e0d0ffcebdefbf72f27be647650a70f06650ce0219b732cd2300
SHA5125c576fa03c99b44b768adcdbf21a4c455bc554640900c52846449d6e749e4542d2f630618b1e37a04e59a1fbc3cd16477e5fae2037b883f8c713c42b2526e38e