Analysis
-
max time kernel
13s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 05:50
Static task
static1
Behavioral task
behavioral1
Sample
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe
Resource
win10v2004-20220812-en
General
-
Target
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe
-
Size
424KB
-
MD5
23010064797a86eea76b126db028b895
-
SHA1
fd28fa973ff3cf6766ca25c5cca1b6aa7ca9447d
-
SHA256
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4
-
SHA512
a7033abcb2be29996bbc59282055e3ad61a90663cb4c151820412a62c670eb0454001ca564d9aa53bf3eb3e48e01c0e1be1db41ae258d9992909020a4807424c
-
SSDEEP
6144:wWmfUHQSVs1ZYi9Cz3cnPOqURF7T16kCQ4B1oyjqnVhyfVoXbftChXW3AxfulDGq:BmfUHQS0GiGc6R6kXP/nVAcblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+xkvhc.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/74AA6BA84497E757
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/74AA6BA84497E757
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/74AA6BA84497E757
http://xlowfznrg4wf7dli.ONION/74AA6BA84497E757
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
xoqkmonkljlx.exepid process 1808 xoqkmonkljlx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xoqkmonkljlx.exe951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation xoqkmonkljlx.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xoqkmonkljlx.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run xoqkmonkljlx.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bhrppihmhnko = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xoqkmonkljlx.exe\"" xoqkmonkljlx.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xoqkmonkljlx.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\sl.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\History.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt xoqkmonkljlx.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt xoqkmonkljlx.exe -
Drops file in Windows directory 2 IoCs
Processes:
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exedescription ioc process File created C:\Windows\xoqkmonkljlx.exe 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe File opened for modification C:\Windows\xoqkmonkljlx.exe 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
xoqkmonkljlx.exepid process 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe 1808 xoqkmonkljlx.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exexoqkmonkljlx.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe Token: SeDebugPrivilege 1808 xoqkmonkljlx.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeBackupPrivilege 4204 vssvc.exe Token: SeRestorePrivilege 4204 vssvc.exe Token: SeAuditPrivilege 4204 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exexoqkmonkljlx.exedescription pid process target process PID 2128 wrote to memory of 1808 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe xoqkmonkljlx.exe PID 2128 wrote to memory of 1808 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe xoqkmonkljlx.exe PID 2128 wrote to memory of 1808 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe xoqkmonkljlx.exe PID 2128 wrote to memory of 4936 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe cmd.exe PID 2128 wrote to memory of 4936 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe cmd.exe PID 2128 wrote to memory of 4936 2128 951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe cmd.exe PID 1808 wrote to memory of 2992 1808 xoqkmonkljlx.exe WMIC.exe PID 1808 wrote to memory of 2992 1808 xoqkmonkljlx.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xoqkmonkljlx.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xoqkmonkljlx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xoqkmonkljlx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe"C:\Users\Admin\AppData\Local\Temp\951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\xoqkmonkljlx.exeC:\Windows\xoqkmonkljlx.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1808 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\951A90~1.EXE2⤵PID:4936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD523010064797a86eea76b126db028b895
SHA1fd28fa973ff3cf6766ca25c5cca1b6aa7ca9447d
SHA256951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4
SHA512a7033abcb2be29996bbc59282055e3ad61a90663cb4c151820412a62c670eb0454001ca564d9aa53bf3eb3e48e01c0e1be1db41ae258d9992909020a4807424c
-
Filesize
424KB
MD523010064797a86eea76b126db028b895
SHA1fd28fa973ff3cf6766ca25c5cca1b6aa7ca9447d
SHA256951a90023e736d2ec143be91386e8eaeaeeefe48dfca003433c9308ee7501ad4
SHA512a7033abcb2be29996bbc59282055e3ad61a90663cb4c151820412a62c670eb0454001ca564d9aa53bf3eb3e48e01c0e1be1db41ae258d9992909020a4807424c