Analysis
-
max time kernel
11s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 05:49
Static task
static1
Behavioral task
behavioral1
Sample
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe
Resource
win10v2004-20220812-en
General
-
Target
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe
-
Size
424KB
-
MD5
7d5a9f62895e77a67c910788d841e997
-
SHA1
666e0ca8ad9a45b61890ccd7fd99c84a57fc7dd6
-
SHA256
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde
-
SHA512
274bf9344b8f51fa8fc4c75360811b8fe6dbb8c01e118a58efbabcc2fe57edab309aa41b58894d00900565be871ff59db9da320fbf4b5551f55762401b0d9e53
-
SSDEEP
12288:mmM+X6gSTFp6q5ePiWkO1AeV5WhtblCJxfS6:FMq6gSTLj5f5O5u5OR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+ejngr.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/4B3DA31B3389251
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/4B3DA31B3389251
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/4B3DA31B3389251
http://xlowfznrg4wf7dli.ONION/4B3DA31B3389251
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
khvovqawyuno.exepid process 1696 khvovqawyuno.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exekhvovqawyuno.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation khvovqawyuno.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
khvovqawyuno.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run khvovqawyuno.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cnsqbrepjlyd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\khvovqawyuno.exe\"" khvovqawyuno.exe -
Drops file in Program Files directory 64 IoCs
Processes:
khvovqawyuno.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+ejngr.png khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt khvovqawyuno.exe File opened for modification C:\Program Files\BlockGet.wps khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+ejngr.html khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+ejngr.txt khvovqawyuno.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+ejngr.html khvovqawyuno.exe -
Drops file in Windows directory 2 IoCs
Processes:
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exedescription ioc process File created C:\Windows\khvovqawyuno.exe 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe File opened for modification C:\Windows\khvovqawyuno.exe 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
khvovqawyuno.exepid process 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe 1696 khvovqawyuno.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exekhvovqawyuno.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe Token: SeDebugPrivilege 1696 khvovqawyuno.exe Token: SeIncreaseQuotaPrivilege 3496 WMIC.exe Token: SeSecurityPrivilege 3496 WMIC.exe Token: SeTakeOwnershipPrivilege 3496 WMIC.exe Token: SeLoadDriverPrivilege 3496 WMIC.exe Token: SeSystemProfilePrivilege 3496 WMIC.exe Token: SeSystemtimePrivilege 3496 WMIC.exe Token: SeProfSingleProcessPrivilege 3496 WMIC.exe Token: SeIncBasePriorityPrivilege 3496 WMIC.exe Token: SeCreatePagefilePrivilege 3496 WMIC.exe Token: SeBackupPrivilege 3496 WMIC.exe Token: SeRestorePrivilege 3496 WMIC.exe Token: SeShutdownPrivilege 3496 WMIC.exe Token: SeDebugPrivilege 3496 WMIC.exe Token: SeSystemEnvironmentPrivilege 3496 WMIC.exe Token: SeRemoteShutdownPrivilege 3496 WMIC.exe Token: SeUndockPrivilege 3496 WMIC.exe Token: SeManageVolumePrivilege 3496 WMIC.exe Token: 33 3496 WMIC.exe Token: 34 3496 WMIC.exe Token: 35 3496 WMIC.exe Token: 36 3496 WMIC.exe Token: SeIncreaseQuotaPrivilege 3496 WMIC.exe Token: SeSecurityPrivilege 3496 WMIC.exe Token: SeTakeOwnershipPrivilege 3496 WMIC.exe Token: SeLoadDriverPrivilege 3496 WMIC.exe Token: SeSystemProfilePrivilege 3496 WMIC.exe Token: SeSystemtimePrivilege 3496 WMIC.exe Token: SeProfSingleProcessPrivilege 3496 WMIC.exe Token: SeIncBasePriorityPrivilege 3496 WMIC.exe Token: SeCreatePagefilePrivilege 3496 WMIC.exe Token: SeBackupPrivilege 3496 WMIC.exe Token: SeRestorePrivilege 3496 WMIC.exe Token: SeShutdownPrivilege 3496 WMIC.exe Token: SeDebugPrivilege 3496 WMIC.exe Token: SeSystemEnvironmentPrivilege 3496 WMIC.exe Token: SeRemoteShutdownPrivilege 3496 WMIC.exe Token: SeUndockPrivilege 3496 WMIC.exe Token: SeManageVolumePrivilege 3496 WMIC.exe Token: 33 3496 WMIC.exe Token: 34 3496 WMIC.exe Token: 35 3496 WMIC.exe Token: 36 3496 WMIC.exe Token: SeBackupPrivilege 1084 vssvc.exe Token: SeRestorePrivilege 1084 vssvc.exe Token: SeAuditPrivilege 1084 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exekhvovqawyuno.exedescription pid process target process PID 560 wrote to memory of 1696 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe khvovqawyuno.exe PID 560 wrote to memory of 1696 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe khvovqawyuno.exe PID 560 wrote to memory of 1696 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe khvovqawyuno.exe PID 560 wrote to memory of 4932 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe cmd.exe PID 560 wrote to memory of 4932 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe cmd.exe PID 560 wrote to memory of 4932 560 7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe cmd.exe PID 1696 wrote to memory of 3496 1696 khvovqawyuno.exe WMIC.exe PID 1696 wrote to memory of 3496 1696 khvovqawyuno.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
khvovqawyuno.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System khvovqawyuno.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" khvovqawyuno.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe"C:\Users\Admin\AppData\Local\Temp\7ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\khvovqawyuno.exeC:\Windows\khvovqawyuno.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\7FFC71~1.EXE2⤵PID:4932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD57d5a9f62895e77a67c910788d841e997
SHA1666e0ca8ad9a45b61890ccd7fd99c84a57fc7dd6
SHA2567ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde
SHA512274bf9344b8f51fa8fc4c75360811b8fe6dbb8c01e118a58efbabcc2fe57edab309aa41b58894d00900565be871ff59db9da320fbf4b5551f55762401b0d9e53
-
Filesize
424KB
MD57d5a9f62895e77a67c910788d841e997
SHA1666e0ca8ad9a45b61890ccd7fd99c84a57fc7dd6
SHA2567ffc71cf20cf0e0e4985b41663d03d4c12537a1d751b1d4c06cfb63ca6e61dde
SHA512274bf9344b8f51fa8fc4c75360811b8fe6dbb8c01e118a58efbabcc2fe57edab309aa41b58894d00900565be871ff59db9da320fbf4b5551f55762401b0d9e53