Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 19:22
Static task
static1
Behavioral task
behavioral1
Sample
5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe
Resource
win10v2004-20220721-en
General
-
Target
5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe
-
Size
326KB
-
MD5
4d9cb097be72db103d482abb4658685a
-
SHA1
cf1eaf87b24fc59a60db2317f26a5d75809dfd50
-
SHA256
5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4
-
SHA512
072dc309eba55774d63e243b8fe8f22f257fcb74d71da92d98bf625c1caefc6063079c1953eb981aec08065981a5c28de4253c7f0e6dd4db01c8931c320f16cf
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+ttlhx.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/714F2A7561E31B
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/714F2A7561E31B
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/714F2A7561E31B
http://xlowfznrg4wf7dli.ONION/714F2A7561E31B
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+ttlhx.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1208 xajkpkarlani.exe -
Deletes itself 1 IoCs
pid Process 1708 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\unnlpfk = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\xajkpkarlani.exe" xajkpkarlani.exe Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN xajkpkarlani.exe -
Drops file in Program Files directory 57 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\az.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\History.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt xajkpkarlani.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt xajkpkarlani.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xajkpkarlani.exe 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe File opened for modification C:\Windows\xajkpkarlani.exe 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe 1208 xajkpkarlani.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe Token: SeDebugPrivilege 1208 xajkpkarlani.exe Token: SeIncreaseQuotaPrivilege 772 WMIC.exe Token: SeSecurityPrivilege 772 WMIC.exe Token: SeTakeOwnershipPrivilege 772 WMIC.exe Token: SeLoadDriverPrivilege 772 WMIC.exe Token: SeSystemProfilePrivilege 772 WMIC.exe Token: SeSystemtimePrivilege 772 WMIC.exe Token: SeProfSingleProcessPrivilege 772 WMIC.exe Token: SeIncBasePriorityPrivilege 772 WMIC.exe Token: SeCreatePagefilePrivilege 772 WMIC.exe Token: SeBackupPrivilege 772 WMIC.exe Token: SeRestorePrivilege 772 WMIC.exe Token: SeShutdownPrivilege 772 WMIC.exe Token: SeDebugPrivilege 772 WMIC.exe Token: SeSystemEnvironmentPrivilege 772 WMIC.exe Token: SeRemoteShutdownPrivilege 772 WMIC.exe Token: SeUndockPrivilege 772 WMIC.exe Token: SeManageVolumePrivilege 772 WMIC.exe Token: 33 772 WMIC.exe Token: 34 772 WMIC.exe Token: 35 772 WMIC.exe Token: SeIncreaseQuotaPrivilege 772 WMIC.exe Token: SeSecurityPrivilege 772 WMIC.exe Token: SeTakeOwnershipPrivilege 772 WMIC.exe Token: SeLoadDriverPrivilege 772 WMIC.exe Token: SeSystemProfilePrivilege 772 WMIC.exe Token: SeSystemtimePrivilege 772 WMIC.exe Token: SeProfSingleProcessPrivilege 772 WMIC.exe Token: SeIncBasePriorityPrivilege 772 WMIC.exe Token: SeCreatePagefilePrivilege 772 WMIC.exe Token: SeBackupPrivilege 772 WMIC.exe Token: SeRestorePrivilege 772 WMIC.exe Token: SeShutdownPrivilege 772 WMIC.exe Token: SeDebugPrivilege 772 WMIC.exe Token: SeSystemEnvironmentPrivilege 772 WMIC.exe Token: SeRemoteShutdownPrivilege 772 WMIC.exe Token: SeUndockPrivilege 772 WMIC.exe Token: SeManageVolumePrivilege 772 WMIC.exe Token: 33 772 WMIC.exe Token: 34 772 WMIC.exe Token: 35 772 WMIC.exe Token: SeBackupPrivilege 1048 vssvc.exe Token: SeRestorePrivilege 1048 vssvc.exe Token: SeAuditPrivilege 1048 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1436 wrote to memory of 1208 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 28 PID 1436 wrote to memory of 1208 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 28 PID 1436 wrote to memory of 1208 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 28 PID 1436 wrote to memory of 1208 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 28 PID 1436 wrote to memory of 1708 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 29 PID 1436 wrote to memory of 1708 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 29 PID 1436 wrote to memory of 1708 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 29 PID 1436 wrote to memory of 1708 1436 5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe 29 PID 1208 wrote to memory of 772 1208 xajkpkarlani.exe 31 PID 1208 wrote to memory of 772 1208 xajkpkarlani.exe 31 PID 1208 wrote to memory of 772 1208 xajkpkarlani.exe 31 PID 1208 wrote to memory of 772 1208 xajkpkarlani.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xajkpkarlani.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xajkpkarlani.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe"C:\Users\Admin\AppData\Local\Temp\5ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\xajkpkarlani.exeC:\Windows\xajkpkarlani.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1208 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5EBE1E~1.EXE2⤵
- Deletes itself
PID:1708
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD54d9cb097be72db103d482abb4658685a
SHA1cf1eaf87b24fc59a60db2317f26a5d75809dfd50
SHA2565ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4
SHA512072dc309eba55774d63e243b8fe8f22f257fcb74d71da92d98bf625c1caefc6063079c1953eb981aec08065981a5c28de4253c7f0e6dd4db01c8931c320f16cf
-
Filesize
326KB
MD54d9cb097be72db103d482abb4658685a
SHA1cf1eaf87b24fc59a60db2317f26a5d75809dfd50
SHA2565ebe1e850fbff16ed9783155353b33f651938d66c79d01f854fa467a3059fef4
SHA512072dc309eba55774d63e243b8fe8f22f257fcb74d71da92d98bf625c1caefc6063079c1953eb981aec08065981a5c28de4253c7f0e6dd4db01c8931c320f16cf