Analysis
-
max time kernel
11s -
max time network
14s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 03:50
Static task
static1
Behavioral task
behavioral1
Sample
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe
Resource
win10v2004-20220901-en
General
-
Target
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe
-
Size
500KB
-
MD5
ba5e80f2d798e241471decd7fea5c32e
-
SHA1
0a94f3a096002197befb9dd5e6611f0fba19cf8d
-
SHA256
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93
-
SHA512
ce193d58ff73fccc14e9afcb4a2c55a70f501f563cd0be3be878ee76aee94328f0956b88bf17ad3f585b3da08c2914828d5360f85ff8b0507bc9219733ba98ff
-
SSDEEP
6144:a+5uzIF/dV6GdE98vJwvw8AWLG1qSrX6T26WyJNh:B5uzKdzd7RazYtT6Xh
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_ReCoVeRy_+hykbn.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7912CF158DD5D6F2
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/7912CF158DD5D6F2
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/7912CF158DD5D6F2
http://xlowfznrg4wf7dli.ONION/7912CF158DD5D6F2
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
auetljartbom.exepid process 1700 auetljartbom.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exeauetljartbom.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation auetljartbom.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
auetljartbom.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN auetljartbom.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taaphtj = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\auetljartbom.exe" auetljartbom.exe -
Drops file in Program Files directory 64 IoCs
Processes:
auetljartbom.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+hykbn.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+hykbn.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\readme.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\7-Zip\History.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+hykbn.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+hykbn.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+hykbn.png auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt auetljartbom.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+hykbn.html auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt auetljartbom.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt auetljartbom.exe -
Drops file in Windows directory 2 IoCs
Processes:
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exedescription ioc process File opened for modification C:\Windows\auetljartbom.exe 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe File created C:\Windows\auetljartbom.exe 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
auetljartbom.exepid process 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe 1700 auetljartbom.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exeauetljartbom.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe Token: SeDebugPrivilege 1700 auetljartbom.exe Token: SeIncreaseQuotaPrivilege 4496 WMIC.exe Token: SeSecurityPrivilege 4496 WMIC.exe Token: SeTakeOwnershipPrivilege 4496 WMIC.exe Token: SeLoadDriverPrivilege 4496 WMIC.exe Token: SeSystemProfilePrivilege 4496 WMIC.exe Token: SeSystemtimePrivilege 4496 WMIC.exe Token: SeProfSingleProcessPrivilege 4496 WMIC.exe Token: SeIncBasePriorityPrivilege 4496 WMIC.exe Token: SeCreatePagefilePrivilege 4496 WMIC.exe Token: SeBackupPrivilege 4496 WMIC.exe Token: SeRestorePrivilege 4496 WMIC.exe Token: SeShutdownPrivilege 4496 WMIC.exe Token: SeDebugPrivilege 4496 WMIC.exe Token: SeSystemEnvironmentPrivilege 4496 WMIC.exe Token: SeRemoteShutdownPrivilege 4496 WMIC.exe Token: SeUndockPrivilege 4496 WMIC.exe Token: SeManageVolumePrivilege 4496 WMIC.exe Token: 33 4496 WMIC.exe Token: 34 4496 WMIC.exe Token: 35 4496 WMIC.exe Token: 36 4496 WMIC.exe Token: SeIncreaseQuotaPrivilege 4496 WMIC.exe Token: SeSecurityPrivilege 4496 WMIC.exe Token: SeTakeOwnershipPrivilege 4496 WMIC.exe Token: SeLoadDriverPrivilege 4496 WMIC.exe Token: SeSystemProfilePrivilege 4496 WMIC.exe Token: SeSystemtimePrivilege 4496 WMIC.exe Token: SeProfSingleProcessPrivilege 4496 WMIC.exe Token: SeIncBasePriorityPrivilege 4496 WMIC.exe Token: SeCreatePagefilePrivilege 4496 WMIC.exe Token: SeBackupPrivilege 4496 WMIC.exe Token: SeRestorePrivilege 4496 WMIC.exe Token: SeShutdownPrivilege 4496 WMIC.exe Token: SeDebugPrivilege 4496 WMIC.exe Token: SeSystemEnvironmentPrivilege 4496 WMIC.exe Token: SeRemoteShutdownPrivilege 4496 WMIC.exe Token: SeUndockPrivilege 4496 WMIC.exe Token: SeManageVolumePrivilege 4496 WMIC.exe Token: 33 4496 WMIC.exe Token: 34 4496 WMIC.exe Token: 35 4496 WMIC.exe Token: 36 4496 WMIC.exe Token: SeBackupPrivilege 1124 vssvc.exe Token: SeRestorePrivilege 1124 vssvc.exe Token: SeAuditPrivilege 1124 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exeauetljartbom.exedescription pid process target process PID 2820 wrote to memory of 1700 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe auetljartbom.exe PID 2820 wrote to memory of 1700 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe auetljartbom.exe PID 2820 wrote to memory of 1700 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe auetljartbom.exe PID 2820 wrote to memory of 2720 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe cmd.exe PID 2820 wrote to memory of 2720 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe cmd.exe PID 2820 wrote to memory of 2720 2820 9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe cmd.exe PID 1700 wrote to memory of 4496 1700 auetljartbom.exe WMIC.exe PID 1700 wrote to memory of 4496 1700 auetljartbom.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
auetljartbom.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System auetljartbom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" auetljartbom.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe"C:\Users\Admin\AppData\Local\Temp\9708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\auetljartbom.exeC:\Windows\auetljartbom.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\9708CA~1.EXE2⤵PID:2720
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500KB
MD5ba5e80f2d798e241471decd7fea5c32e
SHA10a94f3a096002197befb9dd5e6611f0fba19cf8d
SHA2569708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93
SHA512ce193d58ff73fccc14e9afcb4a2c55a70f501f563cd0be3be878ee76aee94328f0956b88bf17ad3f585b3da08c2914828d5360f85ff8b0507bc9219733ba98ff
-
Filesize
500KB
MD5ba5e80f2d798e241471decd7fea5c32e
SHA10a94f3a096002197befb9dd5e6611f0fba19cf8d
SHA2569708ca827d149b1b4f392cbf2b6f8cea286e4e90dbaff77afcc9fc3adfce9d93
SHA512ce193d58ff73fccc14e9afcb4a2c55a70f501f563cd0be3be878ee76aee94328f0956b88bf17ad3f585b3da08c2914828d5360f85ff8b0507bc9219733ba98ff