Analysis
-
max time kernel
11s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 07:26
Static task
static1
Behavioral task
behavioral1
Sample
86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe
Resource
win10v2004-20220812-en
General
-
Target
86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe
-
Size
424KB
-
MD5
da5c45ce7fb2f24337fd1f559453bc69
-
SHA1
d93e1a60ea5912be8190b0951cb63f731bd3361c
-
SHA256
86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf
-
SHA512
86ed786f132f4f8bc0c7ffc55d15f34d25786eec204df6ed7c82224e45dc4744d27ab7048ee41609e920a8833add5e3498ffa7fcc8787875d94f2f4022593c92
-
SSDEEP
6144:b2QDnUrp63iAY4zSDQzxIvT2ok+IQGH02JCIoXbftChXW3AxfulDGgB:bdDUrp61uW0TlLIQGUbNblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+hphtv.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/3BF46483305B5F39
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/3BF46483305B5F39
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/3BF46483305B5F39
http://xlowfznrg4wf7dli.ONION/3BF46483305B5F39
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1564 aybelfbpjaxs.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation aybelfbpjaxs.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run aybelfbpjaxs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oskwfxjmiurk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\aybelfbpjaxs.exe\"" aybelfbpjaxs.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\br.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+hphtv.png aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+hphtv.html aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\License.txt aybelfbpjaxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt aybelfbpjaxs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\aybelfbpjaxs.exe 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe File opened for modification C:\Windows\aybelfbpjaxs.exe 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe 1564 aybelfbpjaxs.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe Token: SeDebugPrivilege 1564 aybelfbpjaxs.exe Token: SeIncreaseQuotaPrivilege 4384 WMIC.exe Token: SeSecurityPrivilege 4384 WMIC.exe Token: SeTakeOwnershipPrivilege 4384 WMIC.exe Token: SeLoadDriverPrivilege 4384 WMIC.exe Token: SeSystemProfilePrivilege 4384 WMIC.exe Token: SeSystemtimePrivilege 4384 WMIC.exe Token: SeProfSingleProcessPrivilege 4384 WMIC.exe Token: SeIncBasePriorityPrivilege 4384 WMIC.exe Token: SeCreatePagefilePrivilege 4384 WMIC.exe Token: SeBackupPrivilege 4384 WMIC.exe Token: SeRestorePrivilege 4384 WMIC.exe Token: SeShutdownPrivilege 4384 WMIC.exe Token: SeDebugPrivilege 4384 WMIC.exe Token: SeSystemEnvironmentPrivilege 4384 WMIC.exe Token: SeRemoteShutdownPrivilege 4384 WMIC.exe Token: SeUndockPrivilege 4384 WMIC.exe Token: SeManageVolumePrivilege 4384 WMIC.exe Token: 33 4384 WMIC.exe Token: 34 4384 WMIC.exe Token: 35 4384 WMIC.exe Token: 36 4384 WMIC.exe Token: SeIncreaseQuotaPrivilege 4384 WMIC.exe Token: SeSecurityPrivilege 4384 WMIC.exe Token: SeTakeOwnershipPrivilege 4384 WMIC.exe Token: SeLoadDriverPrivilege 4384 WMIC.exe Token: SeSystemProfilePrivilege 4384 WMIC.exe Token: SeSystemtimePrivilege 4384 WMIC.exe Token: SeProfSingleProcessPrivilege 4384 WMIC.exe Token: SeIncBasePriorityPrivilege 4384 WMIC.exe Token: SeCreatePagefilePrivilege 4384 WMIC.exe Token: SeBackupPrivilege 4384 WMIC.exe Token: SeRestorePrivilege 4384 WMIC.exe Token: SeShutdownPrivilege 4384 WMIC.exe Token: SeDebugPrivilege 4384 WMIC.exe Token: SeSystemEnvironmentPrivilege 4384 WMIC.exe Token: SeRemoteShutdownPrivilege 4384 WMIC.exe Token: SeUndockPrivilege 4384 WMIC.exe Token: SeManageVolumePrivilege 4384 WMIC.exe Token: 33 4384 WMIC.exe Token: 34 4384 WMIC.exe Token: 35 4384 WMIC.exe Token: 36 4384 WMIC.exe Token: SeBackupPrivilege 772 vssvc.exe Token: SeRestorePrivilege 772 vssvc.exe Token: SeAuditPrivilege 772 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4908 wrote to memory of 1564 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 82 PID 4908 wrote to memory of 1564 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 82 PID 4908 wrote to memory of 1564 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 82 PID 4908 wrote to memory of 504 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 83 PID 4908 wrote to memory of 504 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 83 PID 4908 wrote to memory of 504 4908 86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe 83 PID 1564 wrote to memory of 4384 1564 aybelfbpjaxs.exe 88 PID 1564 wrote to memory of 4384 1564 aybelfbpjaxs.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aybelfbpjaxs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aybelfbpjaxs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe"C:\Users\Admin\AppData\Local\Temp\86aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\aybelfbpjaxs.exeC:\Windows\aybelfbpjaxs.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1564 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\86AFF3~1.EXE2⤵PID:504
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5da5c45ce7fb2f24337fd1f559453bc69
SHA1d93e1a60ea5912be8190b0951cb63f731bd3361c
SHA25686aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf
SHA51286ed786f132f4f8bc0c7ffc55d15f34d25786eec204df6ed7c82224e45dc4744d27ab7048ee41609e920a8833add5e3498ffa7fcc8787875d94f2f4022593c92
-
Filesize
424KB
MD5da5c45ce7fb2f24337fd1f559453bc69
SHA1d93e1a60ea5912be8190b0951cb63f731bd3361c
SHA25686aff38ebaa36a7c2431b984563e91e1e130b0112109ce303181ec17430b4faf
SHA51286ed786f132f4f8bc0c7ffc55d15f34d25786eec204df6ed7c82224e45dc4744d27ab7048ee41609e920a8833add5e3498ffa7fcc8787875d94f2f4022593c92