Analysis
-
max time kernel
32s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 06:14
Static task
static1
Behavioral task
behavioral1
Sample
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe
Resource
win10v2004-20220812-en
General
-
Target
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe
-
Size
424KB
-
MD5
7db02f9228554043de47b354221c8bca
-
SHA1
bbe4cd030c70151abd8dbf9e68caedc05e61dbde
-
SHA256
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e
-
SHA512
ba67aefe72db0025fea7222e6357e4d506bdc0054bcd59d7d5d41d147da063c1f89d29149f340d4896258851289da797a0957e8340d3e9bb58c7189d362b7ed9
-
SSDEEP
6144:lg696TSBF7DRiH9Pyn65fNkKJXXj8p8HmHorKspEJihalpr70PoXbftChXW3Axfg:t96kNqmMNTFQaEorEJ4E5blCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+iemxf.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F0D8AD7C16F8E766
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F0D8AD7C16F8E766
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/F0D8AD7C16F8E766
http://xlowfznrg4wf7dli.ONION/F0D8AD7C16F8E766
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
lhkxacsiavxm.exepid process 3948 lhkxacsiavxm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lhkxacsiavxm.exec70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation lhkxacsiavxm.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
lhkxacsiavxm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\drqbiyhaotwq = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lhkxacsiavxm.exe\"" lhkxacsiavxm.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run lhkxacsiavxm.exe -
Drops file in Program Files directory 8 IoCs
Processes:
lhkxacsiavxm.exedescription ioc process File opened for modification C:\Program Files\7-Zip\History.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt lhkxacsiavxm.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt lhkxacsiavxm.exe -
Drops file in Windows directory 2 IoCs
Processes:
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exedescription ioc process File opened for modification C:\Windows\lhkxacsiavxm.exe c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe File created C:\Windows\lhkxacsiavxm.exe c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
lhkxacsiavxm.exepid process 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe 3948 lhkxacsiavxm.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exelhkxacsiavxm.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe Token: SeDebugPrivilege 3948 lhkxacsiavxm.exe Token: SeIncreaseQuotaPrivilege 4080 WMIC.exe Token: SeSecurityPrivilege 4080 WMIC.exe Token: SeTakeOwnershipPrivilege 4080 WMIC.exe Token: SeLoadDriverPrivilege 4080 WMIC.exe Token: SeSystemProfilePrivilege 4080 WMIC.exe Token: SeSystemtimePrivilege 4080 WMIC.exe Token: SeProfSingleProcessPrivilege 4080 WMIC.exe Token: SeIncBasePriorityPrivilege 4080 WMIC.exe Token: SeCreatePagefilePrivilege 4080 WMIC.exe Token: SeBackupPrivilege 4080 WMIC.exe Token: SeRestorePrivilege 4080 WMIC.exe Token: SeShutdownPrivilege 4080 WMIC.exe Token: SeDebugPrivilege 4080 WMIC.exe Token: SeSystemEnvironmentPrivilege 4080 WMIC.exe Token: SeRemoteShutdownPrivilege 4080 WMIC.exe Token: SeUndockPrivilege 4080 WMIC.exe Token: SeManageVolumePrivilege 4080 WMIC.exe Token: 33 4080 WMIC.exe Token: 34 4080 WMIC.exe Token: 35 4080 WMIC.exe Token: 36 4080 WMIC.exe Token: SeIncreaseQuotaPrivilege 4080 WMIC.exe Token: SeSecurityPrivilege 4080 WMIC.exe Token: SeTakeOwnershipPrivilege 4080 WMIC.exe Token: SeLoadDriverPrivilege 4080 WMIC.exe Token: SeSystemProfilePrivilege 4080 WMIC.exe Token: SeSystemtimePrivilege 4080 WMIC.exe Token: SeProfSingleProcessPrivilege 4080 WMIC.exe Token: SeIncBasePriorityPrivilege 4080 WMIC.exe Token: SeCreatePagefilePrivilege 4080 WMIC.exe Token: SeBackupPrivilege 4080 WMIC.exe Token: SeRestorePrivilege 4080 WMIC.exe Token: SeShutdownPrivilege 4080 WMIC.exe Token: SeDebugPrivilege 4080 WMIC.exe Token: SeSystemEnvironmentPrivilege 4080 WMIC.exe Token: SeRemoteShutdownPrivilege 4080 WMIC.exe Token: SeUndockPrivilege 4080 WMIC.exe Token: SeManageVolumePrivilege 4080 WMIC.exe Token: 33 4080 WMIC.exe Token: 34 4080 WMIC.exe Token: 35 4080 WMIC.exe Token: 36 4080 WMIC.exe Token: SeBackupPrivilege 2120 vssvc.exe Token: SeRestorePrivilege 2120 vssvc.exe Token: SeAuditPrivilege 2120 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exelhkxacsiavxm.exedescription pid process target process PID 4404 wrote to memory of 3948 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe lhkxacsiavxm.exe PID 4404 wrote to memory of 3948 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe lhkxacsiavxm.exe PID 4404 wrote to memory of 3948 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe lhkxacsiavxm.exe PID 4404 wrote to memory of 4852 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe cmd.exe PID 4404 wrote to memory of 4852 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe cmd.exe PID 4404 wrote to memory of 4852 4404 c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe cmd.exe PID 3948 wrote to memory of 4080 3948 lhkxacsiavxm.exe WMIC.exe PID 3948 wrote to memory of 4080 3948 lhkxacsiavxm.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
lhkxacsiavxm.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lhkxacsiavxm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lhkxacsiavxm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe"C:\Users\Admin\AppData\Local\Temp\c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\lhkxacsiavxm.exeC:\Windows\lhkxacsiavxm.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3948 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C70E31~1.EXE2⤵PID:4852
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD57db02f9228554043de47b354221c8bca
SHA1bbe4cd030c70151abd8dbf9e68caedc05e61dbde
SHA256c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e
SHA512ba67aefe72db0025fea7222e6357e4d506bdc0054bcd59d7d5d41d147da063c1f89d29149f340d4896258851289da797a0957e8340d3e9bb58c7189d362b7ed9
-
Filesize
424KB
MD57db02f9228554043de47b354221c8bca
SHA1bbe4cd030c70151abd8dbf9e68caedc05e61dbde
SHA256c70e314a85c183b41b319577e1ebad64353b883018cac97de2188520dbcd778e
SHA512ba67aefe72db0025fea7222e6357e4d506bdc0054bcd59d7d5d41d147da063c1f89d29149f340d4896258851289da797a0957e8340d3e9bb58c7189d362b7ed9