Analysis
-
max time kernel
12s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 15:05
Static task
static1
Behavioral task
behavioral1
Sample
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe
Resource
win10v2004-20220901-en
General
-
Target
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe
-
Size
424KB
-
MD5
c9489c311cef8e2fd8b25202625f8300
-
SHA1
fc8278fc91cfe0adb178db023a05be60da51a877
-
SHA256
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c
-
SHA512
d7429ceb069e6f2069ef49550764ca8f69c6a147516fb43c3a00a5792332d404cc69f59f4402609de7da4b7d159bfc790af09d62cbbc1e46245e42af3cff6c29
-
SSDEEP
12288:HL2WjWgDhrhjxaRaDz7z4HMLzskGWoXblCJxfS6:HDXpVx7f7dLoMorOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+tuurs.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/2D2795B38D7B076
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/2D2795B38D7B076
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2D2795B38D7B076
http://xlowfznrg4wf7dli.ONION/2D2795B38D7B076
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
xcfecwndnmvy.exepid process 1472 xcfecwndnmvy.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exexcfecwndnmvy.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation xcfecwndnmvy.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xcfecwndnmvy.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run xcfecwndnmvy.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nrcjkwgqdvta = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xcfecwndnmvy.exe\"" xcfecwndnmvy.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xcfecwndnmvy.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\History.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+tuurs.html xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+tuurs.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+tuurs.png xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt xcfecwndnmvy.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt xcfecwndnmvy.exe -
Drops file in Windows directory 2 IoCs
Processes:
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exedescription ioc process File created C:\Windows\xcfecwndnmvy.exe 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe File opened for modification C:\Windows\xcfecwndnmvy.exe 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
xcfecwndnmvy.exepid process 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe 1472 xcfecwndnmvy.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exexcfecwndnmvy.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe Token: SeDebugPrivilege 1472 xcfecwndnmvy.exe Token: SeIncreaseQuotaPrivilege 3788 WMIC.exe Token: SeSecurityPrivilege 3788 WMIC.exe Token: SeTakeOwnershipPrivilege 3788 WMIC.exe Token: SeLoadDriverPrivilege 3788 WMIC.exe Token: SeSystemProfilePrivilege 3788 WMIC.exe Token: SeSystemtimePrivilege 3788 WMIC.exe Token: SeProfSingleProcessPrivilege 3788 WMIC.exe Token: SeIncBasePriorityPrivilege 3788 WMIC.exe Token: SeCreatePagefilePrivilege 3788 WMIC.exe Token: SeBackupPrivilege 3788 WMIC.exe Token: SeRestorePrivilege 3788 WMIC.exe Token: SeShutdownPrivilege 3788 WMIC.exe Token: SeDebugPrivilege 3788 WMIC.exe Token: SeSystemEnvironmentPrivilege 3788 WMIC.exe Token: SeRemoteShutdownPrivilege 3788 WMIC.exe Token: SeUndockPrivilege 3788 WMIC.exe Token: SeManageVolumePrivilege 3788 WMIC.exe Token: 33 3788 WMIC.exe Token: 34 3788 WMIC.exe Token: 35 3788 WMIC.exe Token: 36 3788 WMIC.exe Token: SeIncreaseQuotaPrivilege 3788 WMIC.exe Token: SeSecurityPrivilege 3788 WMIC.exe Token: SeTakeOwnershipPrivilege 3788 WMIC.exe Token: SeLoadDriverPrivilege 3788 WMIC.exe Token: SeSystemProfilePrivilege 3788 WMIC.exe Token: SeSystemtimePrivilege 3788 WMIC.exe Token: SeProfSingleProcessPrivilege 3788 WMIC.exe Token: SeIncBasePriorityPrivilege 3788 WMIC.exe Token: SeCreatePagefilePrivilege 3788 WMIC.exe Token: SeBackupPrivilege 3788 WMIC.exe Token: SeRestorePrivilege 3788 WMIC.exe Token: SeShutdownPrivilege 3788 WMIC.exe Token: SeDebugPrivilege 3788 WMIC.exe Token: SeSystemEnvironmentPrivilege 3788 WMIC.exe Token: SeRemoteShutdownPrivilege 3788 WMIC.exe Token: SeUndockPrivilege 3788 WMIC.exe Token: SeManageVolumePrivilege 3788 WMIC.exe Token: 33 3788 WMIC.exe Token: 34 3788 WMIC.exe Token: 35 3788 WMIC.exe Token: 36 3788 WMIC.exe Token: SeBackupPrivilege 1268 vssvc.exe Token: SeRestorePrivilege 1268 vssvc.exe Token: SeAuditPrivilege 1268 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exexcfecwndnmvy.exedescription pid process target process PID 692 wrote to memory of 1472 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe xcfecwndnmvy.exe PID 692 wrote to memory of 1472 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe xcfecwndnmvy.exe PID 692 wrote to memory of 1472 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe xcfecwndnmvy.exe PID 692 wrote to memory of 4760 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe cmd.exe PID 692 wrote to memory of 4760 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe cmd.exe PID 692 wrote to memory of 4760 692 67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe cmd.exe PID 1472 wrote to memory of 3788 1472 xcfecwndnmvy.exe WMIC.exe PID 1472 wrote to memory of 3788 1472 xcfecwndnmvy.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xcfecwndnmvy.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xcfecwndnmvy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xcfecwndnmvy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe"C:\Users\Admin\AppData\Local\Temp\67733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\xcfecwndnmvy.exeC:\Windows\xcfecwndnmvy.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1472 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\67733A~1.EXE2⤵PID:4760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5c9489c311cef8e2fd8b25202625f8300
SHA1fc8278fc91cfe0adb178db023a05be60da51a877
SHA25667733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c
SHA512d7429ceb069e6f2069ef49550764ca8f69c6a147516fb43c3a00a5792332d404cc69f59f4402609de7da4b7d159bfc790af09d62cbbc1e46245e42af3cff6c29
-
Filesize
424KB
MD5c9489c311cef8e2fd8b25202625f8300
SHA1fc8278fc91cfe0adb178db023a05be60da51a877
SHA25667733a26f813e0384bf4a727fcd6af8253e88ea7a13f45e6b6d3ba78cfcede0c
SHA512d7429ceb069e6f2069ef49550764ca8f69c6a147516fb43c3a00a5792332d404cc69f59f4402609de7da4b7d159bfc790af09d62cbbc1e46245e42af3cff6c29