Analysis
-
max time kernel
10s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 22:23
Static task
static1
Behavioral task
behavioral1
Sample
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe
Resource
win10v2004-20220812-en
General
-
Target
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe
-
Size
328KB
-
MD5
77b3d8d5850b5735e58db6fc281f763f
-
SHA1
cd4813d5533f1894f8b6ece019c577f46d5fa4ec
-
SHA256
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609
-
SHA512
728f6691a97153a1159f2fcdc2fb7257fe38eef2a3b900ae1d44ad8235f943a015fc74b27839a0d1bca7aba7af10e19a785b3795571310c1a11711b23a20fd2f
-
SSDEEP
6144:F4MKA86q6kcKPqCAOFPmvSNQgstAw/u5jp2hnU4ZcRdN1Sgg68:F9x1KNRmKN+/Mk3eBU
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+hllwe.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F1835DAB642098A3
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F1835DAB642098A3
http://yyre45dbvn2nhbefbmh.begumvelic.at/F1835DAB642098A3
http://xlowfznrg4wf7dli.ONION/F1835DAB642098A3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
aqaocxnvyhen.exepid process 4112 aqaocxnvyhen.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exeaqaocxnvyhen.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation aqaocxnvyhen.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
aqaocxnvyhen.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run aqaocxnvyhen.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bbxkcdmbnycm = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\aqaocxnvyhen.exe\"" aqaocxnvyhen.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aqaocxnvyhen.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\readme.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+hllwe.png aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+hllwe.txt aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+hllwe.html aqaocxnvyhen.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+hllwe.html aqaocxnvyhen.exe -
Drops file in Windows directory 2 IoCs
Processes:
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exedescription ioc process File created C:\Windows\aqaocxnvyhen.exe c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe File opened for modification C:\Windows\aqaocxnvyhen.exe c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aqaocxnvyhen.exepid process 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe 4112 aqaocxnvyhen.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exeaqaocxnvyhen.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe Token: SeDebugPrivilege 4112 aqaocxnvyhen.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe Token: SeTakeOwnershipPrivilege 3560 WMIC.exe Token: SeLoadDriverPrivilege 3560 WMIC.exe Token: SeSystemProfilePrivilege 3560 WMIC.exe Token: SeSystemtimePrivilege 3560 WMIC.exe Token: SeProfSingleProcessPrivilege 3560 WMIC.exe Token: SeIncBasePriorityPrivilege 3560 WMIC.exe Token: SeCreatePagefilePrivilege 3560 WMIC.exe Token: SeBackupPrivilege 3560 WMIC.exe Token: SeRestorePrivilege 3560 WMIC.exe Token: SeShutdownPrivilege 3560 WMIC.exe Token: SeDebugPrivilege 3560 WMIC.exe Token: SeSystemEnvironmentPrivilege 3560 WMIC.exe Token: SeRemoteShutdownPrivilege 3560 WMIC.exe Token: SeUndockPrivilege 3560 WMIC.exe Token: SeManageVolumePrivilege 3560 WMIC.exe Token: 33 3560 WMIC.exe Token: 34 3560 WMIC.exe Token: 35 3560 WMIC.exe Token: 36 3560 WMIC.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe Token: SeTakeOwnershipPrivilege 3560 WMIC.exe Token: SeLoadDriverPrivilege 3560 WMIC.exe Token: SeSystemProfilePrivilege 3560 WMIC.exe Token: SeSystemtimePrivilege 3560 WMIC.exe Token: SeProfSingleProcessPrivilege 3560 WMIC.exe Token: SeIncBasePriorityPrivilege 3560 WMIC.exe Token: SeCreatePagefilePrivilege 3560 WMIC.exe Token: SeBackupPrivilege 3560 WMIC.exe Token: SeRestorePrivilege 3560 WMIC.exe Token: SeShutdownPrivilege 3560 WMIC.exe Token: SeDebugPrivilege 3560 WMIC.exe Token: SeSystemEnvironmentPrivilege 3560 WMIC.exe Token: SeRemoteShutdownPrivilege 3560 WMIC.exe Token: SeUndockPrivilege 3560 WMIC.exe Token: SeManageVolumePrivilege 3560 WMIC.exe Token: 33 3560 WMIC.exe Token: 34 3560 WMIC.exe Token: 35 3560 WMIC.exe Token: 36 3560 WMIC.exe Token: SeBackupPrivilege 220 vssvc.exe Token: SeRestorePrivilege 220 vssvc.exe Token: SeAuditPrivilege 220 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exeaqaocxnvyhen.exedescription pid process target process PID 2860 wrote to memory of 4112 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe aqaocxnvyhen.exe PID 2860 wrote to memory of 4112 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe aqaocxnvyhen.exe PID 2860 wrote to memory of 4112 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe aqaocxnvyhen.exe PID 2860 wrote to memory of 828 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe cmd.exe PID 2860 wrote to memory of 828 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe cmd.exe PID 2860 wrote to memory of 828 2860 c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe cmd.exe PID 4112 wrote to memory of 3560 4112 aqaocxnvyhen.exe WMIC.exe PID 4112 wrote to memory of 3560 4112 aqaocxnvyhen.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
aqaocxnvyhen.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aqaocxnvyhen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aqaocxnvyhen.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe"C:\Users\Admin\AppData\Local\Temp\c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\aqaocxnvyhen.exeC:\Windows\aqaocxnvyhen.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4112 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C134A0~1.EXE2⤵PID:828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD577b3d8d5850b5735e58db6fc281f763f
SHA1cd4813d5533f1894f8b6ece019c577f46d5fa4ec
SHA256c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609
SHA512728f6691a97153a1159f2fcdc2fb7257fe38eef2a3b900ae1d44ad8235f943a015fc74b27839a0d1bca7aba7af10e19a785b3795571310c1a11711b23a20fd2f
-
Filesize
328KB
MD577b3d8d5850b5735e58db6fc281f763f
SHA1cd4813d5533f1894f8b6ece019c577f46d5fa4ec
SHA256c134a0ac2809efa669ab3e69597873916f629aca0581664159c4d101a6adc609
SHA512728f6691a97153a1159f2fcdc2fb7257fe38eef2a3b900ae1d44ad8235f943a015fc74b27839a0d1bca7aba7af10e19a785b3795571310c1a11711b23a20fd2f