Analysis
-
max time kernel
11s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 09:26
Static task
static1
Behavioral task
behavioral1
Sample
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe
Resource
win10v2004-20220812-en
General
-
Target
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe
-
Size
424KB
-
MD5
e384658bd4a76b34bc458f25c064a99c
-
SHA1
89b61393358caee1c2b834b8947d5fa1145df352
-
SHA256
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d
-
SHA512
0191c95252a83c477b43ded6484ff7aed2fa86fa95b2c6065abfe22e1312ce85e4bde7afe7704f913bf5290b7eda9e104987f91d1373a1272776aa196b02556d
-
SSDEEP
12288:Q8DHMRGy57LfvdOkoy3ATY5r4TblCJxfS6:Q8IT9FOGrwOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+itesm.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D23D207936A2D7E6
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D23D207936A2D7E6
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/D23D207936A2D7E6
http://xlowfznrg4wf7dli.ONION/D23D207936A2D7E6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
ucnsqbrepjly.exepid Process 312 ucnsqbrepjly.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exeucnsqbrepjly.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ucnsqbrepjly.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ucnsqbrepjly.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run ucnsqbrepjly.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uwmdbntljkyo = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ucnsqbrepjly.exe\"" ucnsqbrepjly.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ucnsqbrepjly.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\he.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\History.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+itesm.html ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+itesm.txt ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+itesm.png ucnsqbrepjly.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+itesm.html ucnsqbrepjly.exe -
Drops file in Windows directory 2 IoCs
Processes:
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exedescription ioc Process File created C:\Windows\ucnsqbrepjly.exe 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe File opened for modification C:\Windows\ucnsqbrepjly.exe 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
ucnsqbrepjly.exepid Process 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe 312 ucnsqbrepjly.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exeucnsqbrepjly.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe Token: SeDebugPrivilege 312 ucnsqbrepjly.exe Token: SeIncreaseQuotaPrivilege 3456 WMIC.exe Token: SeSecurityPrivilege 3456 WMIC.exe Token: SeTakeOwnershipPrivilege 3456 WMIC.exe Token: SeLoadDriverPrivilege 3456 WMIC.exe Token: SeSystemProfilePrivilege 3456 WMIC.exe Token: SeSystemtimePrivilege 3456 WMIC.exe Token: SeProfSingleProcessPrivilege 3456 WMIC.exe Token: SeIncBasePriorityPrivilege 3456 WMIC.exe Token: SeCreatePagefilePrivilege 3456 WMIC.exe Token: SeBackupPrivilege 3456 WMIC.exe Token: SeRestorePrivilege 3456 WMIC.exe Token: SeShutdownPrivilege 3456 WMIC.exe Token: SeDebugPrivilege 3456 WMIC.exe Token: SeSystemEnvironmentPrivilege 3456 WMIC.exe Token: SeRemoteShutdownPrivilege 3456 WMIC.exe Token: SeUndockPrivilege 3456 WMIC.exe Token: SeManageVolumePrivilege 3456 WMIC.exe Token: 33 3456 WMIC.exe Token: 34 3456 WMIC.exe Token: 35 3456 WMIC.exe Token: 36 3456 WMIC.exe Token: SeIncreaseQuotaPrivilege 3456 WMIC.exe Token: SeSecurityPrivilege 3456 WMIC.exe Token: SeTakeOwnershipPrivilege 3456 WMIC.exe Token: SeLoadDriverPrivilege 3456 WMIC.exe Token: SeSystemProfilePrivilege 3456 WMIC.exe Token: SeSystemtimePrivilege 3456 WMIC.exe Token: SeProfSingleProcessPrivilege 3456 WMIC.exe Token: SeIncBasePriorityPrivilege 3456 WMIC.exe Token: SeCreatePagefilePrivilege 3456 WMIC.exe Token: SeBackupPrivilege 3456 WMIC.exe Token: SeRestorePrivilege 3456 WMIC.exe Token: SeShutdownPrivilege 3456 WMIC.exe Token: SeDebugPrivilege 3456 WMIC.exe Token: SeSystemEnvironmentPrivilege 3456 WMIC.exe Token: SeRemoteShutdownPrivilege 3456 WMIC.exe Token: SeUndockPrivilege 3456 WMIC.exe Token: SeManageVolumePrivilege 3456 WMIC.exe Token: 33 3456 WMIC.exe Token: 34 3456 WMIC.exe Token: 35 3456 WMIC.exe Token: 36 3456 WMIC.exe Token: SeBackupPrivilege 5048 vssvc.exe Token: SeRestorePrivilege 5048 vssvc.exe Token: SeAuditPrivilege 5048 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exeucnsqbrepjly.exedescription pid Process procid_target PID 3904 wrote to memory of 312 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 81 PID 3904 wrote to memory of 312 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 81 PID 3904 wrote to memory of 312 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 81 PID 3904 wrote to memory of 3088 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 82 PID 3904 wrote to memory of 3088 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 82 PID 3904 wrote to memory of 3088 3904 8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe 82 PID 312 wrote to memory of 3456 312 ucnsqbrepjly.exe 84 PID 312 wrote to memory of 3456 312 ucnsqbrepjly.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
ucnsqbrepjly.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ucnsqbrepjly.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ucnsqbrepjly.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe"C:\Users\Admin\AppData\Local\Temp\8f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\ucnsqbrepjly.exeC:\Windows\ucnsqbrepjly.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:312 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\8F236E~1.EXE2⤵PID:3088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5e384658bd4a76b34bc458f25c064a99c
SHA189b61393358caee1c2b834b8947d5fa1145df352
SHA2568f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d
SHA5120191c95252a83c477b43ded6484ff7aed2fa86fa95b2c6065abfe22e1312ce85e4bde7afe7704f913bf5290b7eda9e104987f91d1373a1272776aa196b02556d
-
Filesize
424KB
MD5e384658bd4a76b34bc458f25c064a99c
SHA189b61393358caee1c2b834b8947d5fa1145df352
SHA2568f236eac10488a8498785458219778998a29433fd1a2ff0b98ccbb9d7cc9ed0d
SHA5120191c95252a83c477b43ded6484ff7aed2fa86fa95b2c6065abfe22e1312ce85e4bde7afe7704f913bf5290b7eda9e104987f91d1373a1272776aa196b02556d