Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 07:29
Static task
static1
Behavioral task
behavioral1
Sample
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe
Resource
win10v2004-20220721-en
General
-
Target
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe
-
Size
368KB
-
MD5
2a023356193bc07fb6fb08c7bf07aa8c
-
SHA1
555e3f3117f82a3b9a20512fd40aac3e232ee4ac
-
SHA256
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14
-
SHA512
8c6579e8b94b6966424a86fd30920a6a9e12244ad7805c334e3b9d77decbdfcc9f73aa5fac226dc91daae7febc84e0571b00cf38d83c768f80735f7fa4aa3469
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+qbjlq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5E385823A087E8D4
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5E385823A087E8D4
http://yyre45dbvn2nhbefbmh.begumvelic.at/5E385823A087E8D4
http://xlowfznrg4wf7dli.ONION/5E385823A087E8D4
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+qbjlq.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
hyolpxxyrwto.exehyolpxxyrwto.exepid Process 2548 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exehyolpxxyrwto.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation hyolpxxyrwto.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hyolpxxyrwto.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hwklvig = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\hyolpxxyrwto.exe" hyolpxxyrwto.exe Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN hyolpxxyrwto.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exehyolpxxyrwto.exedescription pid Process procid_target PID 1260 set thread context of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 2548 set thread context of 4280 2548 hyolpxxyrwto.exe 96 -
Drops file in Program Files directory 21 IoCs
Processes:
hyolpxxyrwto.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\History.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt hyolpxxyrwto.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt hyolpxxyrwto.exe -
Drops file in Windows directory 2 IoCs
Processes:
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exedescription ioc Process File created C:\Windows\hyolpxxyrwto.exe 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe File opened for modification C:\Windows\hyolpxxyrwto.exe 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
hyolpxxyrwto.exepid Process 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe 4280 hyolpxxyrwto.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exehyolpxxyrwto.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe Token: SeDebugPrivilege 4280 hyolpxxyrwto.exe Token: SeIncreaseQuotaPrivilege 1088 WMIC.exe Token: SeSecurityPrivilege 1088 WMIC.exe Token: SeTakeOwnershipPrivilege 1088 WMIC.exe Token: SeLoadDriverPrivilege 1088 WMIC.exe Token: SeSystemProfilePrivilege 1088 WMIC.exe Token: SeSystemtimePrivilege 1088 WMIC.exe Token: SeProfSingleProcessPrivilege 1088 WMIC.exe Token: SeIncBasePriorityPrivilege 1088 WMIC.exe Token: SeCreatePagefilePrivilege 1088 WMIC.exe Token: SeBackupPrivilege 1088 WMIC.exe Token: SeRestorePrivilege 1088 WMIC.exe Token: SeShutdownPrivilege 1088 WMIC.exe Token: SeDebugPrivilege 1088 WMIC.exe Token: SeSystemEnvironmentPrivilege 1088 WMIC.exe Token: SeRemoteShutdownPrivilege 1088 WMIC.exe Token: SeUndockPrivilege 1088 WMIC.exe Token: SeManageVolumePrivilege 1088 WMIC.exe Token: 33 1088 WMIC.exe Token: 34 1088 WMIC.exe Token: 35 1088 WMIC.exe Token: 36 1088 WMIC.exe Token: SeIncreaseQuotaPrivilege 1088 WMIC.exe Token: SeSecurityPrivilege 1088 WMIC.exe Token: SeTakeOwnershipPrivilege 1088 WMIC.exe Token: SeLoadDriverPrivilege 1088 WMIC.exe Token: SeSystemProfilePrivilege 1088 WMIC.exe Token: SeSystemtimePrivilege 1088 WMIC.exe Token: SeProfSingleProcessPrivilege 1088 WMIC.exe Token: SeIncBasePriorityPrivilege 1088 WMIC.exe Token: SeCreatePagefilePrivilege 1088 WMIC.exe Token: SeBackupPrivilege 1088 WMIC.exe Token: SeRestorePrivilege 1088 WMIC.exe Token: SeShutdownPrivilege 1088 WMIC.exe Token: SeDebugPrivilege 1088 WMIC.exe Token: SeSystemEnvironmentPrivilege 1088 WMIC.exe Token: SeRemoteShutdownPrivilege 1088 WMIC.exe Token: SeUndockPrivilege 1088 WMIC.exe Token: SeManageVolumePrivilege 1088 WMIC.exe Token: 33 1088 WMIC.exe Token: 34 1088 WMIC.exe Token: 35 1088 WMIC.exe Token: 36 1088 WMIC.exe Token: SeBackupPrivilege 3028 vssvc.exe Token: SeRestorePrivilege 3028 vssvc.exe Token: SeAuditPrivilege 3028 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exehyolpxxyrwto.exehyolpxxyrwto.exedescription pid Process procid_target PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 1260 wrote to memory of 3496 1260 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 89 PID 3496 wrote to memory of 2548 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 93 PID 3496 wrote to memory of 2548 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 93 PID 3496 wrote to memory of 2548 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 93 PID 3496 wrote to memory of 4940 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 94 PID 3496 wrote to memory of 4940 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 94 PID 3496 wrote to memory of 4940 3496 60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe 94 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 2548 wrote to memory of 4280 2548 hyolpxxyrwto.exe 96 PID 4280 wrote to memory of 1088 4280 hyolpxxyrwto.exe 97 PID 4280 wrote to memory of 1088 4280 hyolpxxyrwto.exe 97 -
System policy modification 1 TTPs 2 IoCs
Processes:
hyolpxxyrwto.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hyolpxxyrwto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hyolpxxyrwto.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe"C:\Users\Admin\AppData\Local\Temp\60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe"C:\Users\Admin\AppData\Local\Temp\60087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\hyolpxxyrwto.exeC:\Windows\hyolpxxyrwto.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\hyolpxxyrwto.exeC:\Windows\hyolpxxyrwto.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4280 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\60087C~1.EXE3⤵PID:4940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD52a023356193bc07fb6fb08c7bf07aa8c
SHA1555e3f3117f82a3b9a20512fd40aac3e232ee4ac
SHA25660087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14
SHA5128c6579e8b94b6966424a86fd30920a6a9e12244ad7805c334e3b9d77decbdfcc9f73aa5fac226dc91daae7febc84e0571b00cf38d83c768f80735f7fa4aa3469
-
Filesize
368KB
MD52a023356193bc07fb6fb08c7bf07aa8c
SHA1555e3f3117f82a3b9a20512fd40aac3e232ee4ac
SHA25660087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14
SHA5128c6579e8b94b6966424a86fd30920a6a9e12244ad7805c334e3b9d77decbdfcc9f73aa5fac226dc91daae7febc84e0571b00cf38d83c768f80735f7fa4aa3469
-
Filesize
368KB
MD52a023356193bc07fb6fb08c7bf07aa8c
SHA1555e3f3117f82a3b9a20512fd40aac3e232ee4ac
SHA25660087c3a5c83da4ccd11ca6716b351c3b29a2082d5cd0d8067122faa5389bf14
SHA5128c6579e8b94b6966424a86fd30920a6a9e12244ad7805c334e3b9d77decbdfcc9f73aa5fac226dc91daae7febc84e0571b00cf38d83c768f80735f7fa4aa3469