Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 08:07
Static task
static1
Behavioral task
behavioral1
Sample
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe
Resource
win10v2004-20220812-en
General
-
Target
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe
-
Size
424KB
-
MD5
d4cdafc2d8aef481a9b6830894efcfc1
-
SHA1
68d8668d0b606b97ad40daacd3e680d1badeaf3c
-
SHA256
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338
-
SHA512
23420c2ad63d1beae4fdf992cc4032417204112a7b1405b2e9ef2ac0d1e5760e1a6dd2205cb16ce1448ad27ed674b52c0aa736e27223b34aa90fa1b8c2511532
-
SSDEEP
6144:NWmfUHQSVs1ZYi9Cz3cnPOqURF7T16kCQ4B1oyjqnVhyfVoXbftChXW3AxfulDGq:0mfUHQS0GiGc6R6kXP/nVAcblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+vrlmp.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/3889B2140F953DB
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/3889B2140F953DB
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/3889B2140F953DB
http://xlowfznrg4wf7dli.ONION/3889B2140F953DB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
xkoouniptrhx.exepid process 1512 xkoouniptrhx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exexkoouniptrhx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation xkoouniptrhx.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xkoouniptrhx.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run xkoouniptrhx.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wkbmuhnmwpbb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xkoouniptrhx.exe\"" xkoouniptrhx.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xkoouniptrhx.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\History.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+vrlmp.html xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+vrlmp.png xkoouniptrhx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+vrlmp.txt xkoouniptrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt xkoouniptrhx.exe -
Drops file in Windows directory 2 IoCs
Processes:
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exedescription ioc process File created C:\Windows\xkoouniptrhx.exe 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe File opened for modification C:\Windows\xkoouniptrhx.exe 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
xkoouniptrhx.exepid process 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe 1512 xkoouniptrhx.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exexkoouniptrhx.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe Token: SeDebugPrivilege 1512 xkoouniptrhx.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe Token: 36 1660 WMIC.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe Token: 36 1660 WMIC.exe Token: SeBackupPrivilege 4356 vssvc.exe Token: SeRestorePrivilege 4356 vssvc.exe Token: SeAuditPrivilege 4356 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exexkoouniptrhx.exedescription pid process target process PID 4772 wrote to memory of 1512 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe xkoouniptrhx.exe PID 4772 wrote to memory of 1512 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe xkoouniptrhx.exe PID 4772 wrote to memory of 1512 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe xkoouniptrhx.exe PID 4772 wrote to memory of 4100 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe cmd.exe PID 4772 wrote to memory of 4100 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe cmd.exe PID 4772 wrote to memory of 4100 4772 899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe cmd.exe PID 1512 wrote to memory of 1660 1512 xkoouniptrhx.exe WMIC.exe PID 1512 wrote to memory of 1660 1512 xkoouniptrhx.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xkoouniptrhx.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xkoouniptrhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xkoouniptrhx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe"C:\Users\Admin\AppData\Local\Temp\899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\xkoouniptrhx.exeC:\Windows\xkoouniptrhx.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1512 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\899941~1.EXE2⤵PID:4100
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5d4cdafc2d8aef481a9b6830894efcfc1
SHA168d8668d0b606b97ad40daacd3e680d1badeaf3c
SHA256899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338
SHA51223420c2ad63d1beae4fdf992cc4032417204112a7b1405b2e9ef2ac0d1e5760e1a6dd2205cb16ce1448ad27ed674b52c0aa736e27223b34aa90fa1b8c2511532
-
Filesize
424KB
MD5d4cdafc2d8aef481a9b6830894efcfc1
SHA168d8668d0b606b97ad40daacd3e680d1badeaf3c
SHA256899941b8638c6c124728da17087fefbd1c9eceb9487dcd7bf89b3bedabcf2338
SHA51223420c2ad63d1beae4fdf992cc4032417204112a7b1405b2e9ef2ac0d1e5760e1a6dd2205cb16ce1448ad27ed674b52c0aa736e27223b34aa90fa1b8c2511532