Analysis
-
max time kernel
207s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 04:06
Static task
static1
Behavioral task
behavioral1
Sample
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe
Resource
win10v2004-20220721-en
General
-
Target
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe
-
Size
328KB
-
MD5
452e6b32cf0172170701558e2333d016
-
SHA1
a9aa39a0765947e12a1475a59740c6de5bb5e7ec
-
SHA256
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634
-
SHA512
993b3147e0e45444c6f38f917e2bb92d8c63097b1276e6087df19d7396bc06e07d2bd1e9a823649a1d4a1e4037b7845bc8ca7205d8ace8dae07a298116a850e3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\Recovery+kxfwl.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/4150836BEA36A73A
http://kkd47eh4hdjshb5t.angortra.at/4150836BEA36A73A
http://ytrest84y5i456hghadefdsd.pontogrot.com/4150836BEA36A73A
http://xlowfznrg4wf7dli.ONION/4150836BEA36A73A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
aqwvknyalvfe.exepid process 1808 aqwvknyalvfe.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exeaqwvknyalvfe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation aqwvknyalvfe.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
aqwvknyalvfe.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yninevgxedai = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\aqwvknyalvfe.exe\"" aqwvknyalvfe.exe Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\Run aqwvknyalvfe.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aqwvknyalvfe.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es-419.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ca.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\cs.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ko.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\Recovery+kxfwl.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\System\Recovery+kxfwl.html aqwvknyalvfe.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\Recovery+kxfwl.png aqwvknyalvfe.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\Recovery+kxfwl.html aqwvknyalvfe.exe -
Drops file in Windows directory 2 IoCs
Processes:
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exedescription ioc process File created C:\Windows\aqwvknyalvfe.exe 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe File opened for modification C:\Windows\aqwvknyalvfe.exe 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aqwvknyalvfe.exepid process 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe 1808 aqwvknyalvfe.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exeaqwvknyalvfe.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe Token: SeDebugPrivilege 1808 aqwvknyalvfe.exe Token: SeIncreaseQuotaPrivilege 4380 WMIC.exe Token: SeSecurityPrivilege 4380 WMIC.exe Token: SeTakeOwnershipPrivilege 4380 WMIC.exe Token: SeLoadDriverPrivilege 4380 WMIC.exe Token: SeSystemProfilePrivilege 4380 WMIC.exe Token: SeSystemtimePrivilege 4380 WMIC.exe Token: SeProfSingleProcessPrivilege 4380 WMIC.exe Token: SeIncBasePriorityPrivilege 4380 WMIC.exe Token: SeCreatePagefilePrivilege 4380 WMIC.exe Token: SeBackupPrivilege 4380 WMIC.exe Token: SeRestorePrivilege 4380 WMIC.exe Token: SeShutdownPrivilege 4380 WMIC.exe Token: SeDebugPrivilege 4380 WMIC.exe Token: SeSystemEnvironmentPrivilege 4380 WMIC.exe Token: SeRemoteShutdownPrivilege 4380 WMIC.exe Token: SeUndockPrivilege 4380 WMIC.exe Token: SeManageVolumePrivilege 4380 WMIC.exe Token: 33 4380 WMIC.exe Token: 34 4380 WMIC.exe Token: 35 4380 WMIC.exe Token: 36 4380 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exeaqwvknyalvfe.exedescription pid process target process PID 3360 wrote to memory of 1808 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe aqwvknyalvfe.exe PID 3360 wrote to memory of 1808 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe aqwvknyalvfe.exe PID 3360 wrote to memory of 1808 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe aqwvknyalvfe.exe PID 3360 wrote to memory of 712 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe cmd.exe PID 3360 wrote to memory of 712 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe cmd.exe PID 3360 wrote to memory of 712 3360 5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe cmd.exe PID 1808 wrote to memory of 4380 1808 aqwvknyalvfe.exe WMIC.exe PID 1808 wrote to memory of 4380 1808 aqwvknyalvfe.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
aqwvknyalvfe.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aqwvknyalvfe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aqwvknyalvfe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe"C:\Users\Admin\AppData\Local\Temp\5a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\aqwvknyalvfe.exeC:\Windows\aqwvknyalvfe.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1808 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5A48D5~1.EXE2⤵PID:712
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD5452e6b32cf0172170701558e2333d016
SHA1a9aa39a0765947e12a1475a59740c6de5bb5e7ec
SHA2565a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634
SHA512993b3147e0e45444c6f38f917e2bb92d8c63097b1276e6087df19d7396bc06e07d2bd1e9a823649a1d4a1e4037b7845bc8ca7205d8ace8dae07a298116a850e3
-
Filesize
328KB
MD5452e6b32cf0172170701558e2333d016
SHA1a9aa39a0765947e12a1475a59740c6de5bb5e7ec
SHA2565a48d53f00afd3a50f06138ba37ca6bb5ff38011801879bdb94215ab8bfdf634
SHA512993b3147e0e45444c6f38f917e2bb92d8c63097b1276e6087df19d7396bc06e07d2bd1e9a823649a1d4a1e4037b7845bc8ca7205d8ace8dae07a298116a850e3