Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 16:26
Static task
static1
Behavioral task
behavioral1
Sample
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe
Resource
win10v2004-20220812-en
General
-
Target
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe
-
Size
428KB
-
MD5
0b23d4fb182a5b4a11cffabe59346ebb
-
SHA1
060c3991d04379ab5e2d7ba3e743c37c08f33efc
-
SHA256
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7
-
SHA512
ea82eb72a954c718a36acde103340a2023f450d7680e866bc9dcac8ad544f880ecb0616264b8e855fb72cb562012c46816c7521446d47df4d4fd27953c50ae4b
-
SSDEEP
12288:CzUgz5mSAKNuYH+eCGdFCWhLblCJxfS6:CzUOpQYeeCoFhvOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+jaitk.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A9BDDA47CB1719
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A9BDDA47CB1719
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/A9BDDA47CB1719
http://xlowfznrg4wf7dli.ONION/A9BDDA47CB1719
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
rlypekrrqotu.exepid process 4636 rlypekrrqotu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exerlypekrrqotu.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation rlypekrrqotu.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rlypekrrqotu.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run rlypekrrqotu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\glermpwqblkw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\rlypekrrqotu.exe\"" rlypekrrqotu.exe -
Drops file in Program Files directory 23 IoCs
Processes:
rlypekrrqotu.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\et.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\History.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt rlypekrrqotu.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt rlypekrrqotu.exe -
Drops file in Windows directory 2 IoCs
Processes:
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exedescription ioc process File created C:\Windows\rlypekrrqotu.exe aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe File opened for modification C:\Windows\rlypekrrqotu.exe aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
rlypekrrqotu.exepid process 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe 4636 rlypekrrqotu.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exerlypekrrqotu.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe Token: SeDebugPrivilege 4636 rlypekrrqotu.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeBackupPrivilege 228 vssvc.exe Token: SeRestorePrivilege 228 vssvc.exe Token: SeAuditPrivilege 228 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exerlypekrrqotu.exedescription pid process target process PID 2252 wrote to memory of 4636 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe rlypekrrqotu.exe PID 2252 wrote to memory of 4636 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe rlypekrrqotu.exe PID 2252 wrote to memory of 4636 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe rlypekrrqotu.exe PID 2252 wrote to memory of 1772 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe cmd.exe PID 2252 wrote to memory of 1772 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe cmd.exe PID 2252 wrote to memory of 1772 2252 aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe cmd.exe PID 4636 wrote to memory of 4300 4636 rlypekrrqotu.exe WMIC.exe PID 4636 wrote to memory of 4300 4636 rlypekrrqotu.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
rlypekrrqotu.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rlypekrrqotu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rlypekrrqotu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe"C:\Users\Admin\AppData\Local\Temp\aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\rlypekrrqotu.exeC:\Windows\rlypekrrqotu.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4636 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AA516E~1.EXE2⤵PID:1772
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD50b23d4fb182a5b4a11cffabe59346ebb
SHA1060c3991d04379ab5e2d7ba3e743c37c08f33efc
SHA256aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7
SHA512ea82eb72a954c718a36acde103340a2023f450d7680e866bc9dcac8ad544f880ecb0616264b8e855fb72cb562012c46816c7521446d47df4d4fd27953c50ae4b
-
Filesize
428KB
MD50b23d4fb182a5b4a11cffabe59346ebb
SHA1060c3991d04379ab5e2d7ba3e743c37c08f33efc
SHA256aa516e398bda03faafdb7b129d8ab9261b64c26c9b9e4acc0aa7eb2899f1beb7
SHA512ea82eb72a954c718a36acde103340a2023f450d7680e866bc9dcac8ad544f880ecb0616264b8e855fb72cb562012c46816c7521446d47df4d4fd27953c50ae4b