Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 17:48
Static task
static1
Behavioral task
behavioral1
Sample
af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe
Resource
win10v2004-20220812-en
General
-
Target
af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe
-
Size
424KB
-
MD5
90a30dfa5221fb4209aa56666e689cbf
-
SHA1
7cdf5848ea7c7292696d6bae10f13efc80bd3606
-
SHA256
af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff
-
SHA512
6dc85c74e3261e7ec7d3c96de80452d1ecf097e1cc7f89ae8cbf42bf5e6b850129d306415d8817d18e23c2207920eb29e7fd5d28abe59d5dfde6ef4cc7313e51
-
SSDEEP
12288:2y8abnEX/hUUn3Q7DTw+ZA3StJSvblCJxfS6:J5DEX/hnSwYACTOOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\_RECoVERY_+ukmrk.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/3AC62A577FF2DAD
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/3AC62A577FF2DAD
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/3AC62A577FF2DAD
http://xlowfznrg4wf7dli.ONION/3AC62A577FF2DAD
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 5012 mebgelnycajh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mebgelnycajh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run mebgelnycajh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qotuhkmqijbe = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mebgelnycajh.exe\"" mebgelnycajh.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ka.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\CompareFormat.pptm mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\License.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt mebgelnycajh.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+ukmrk.txt mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+ukmrk.html mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+ukmrk.png mebgelnycajh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+ukmrk.png mebgelnycajh.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mebgelnycajh.exe af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe File opened for modification C:\Windows\mebgelnycajh.exe af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe 5012 mebgelnycajh.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe Token: SeDebugPrivilege 5012 mebgelnycajh.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: 36 2584 WMIC.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: 36 2584 WMIC.exe Token: SeBackupPrivilege 4380 vssvc.exe Token: SeRestorePrivilege 4380 vssvc.exe Token: SeAuditPrivilege 4380 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4736 wrote to memory of 5012 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 81 PID 4736 wrote to memory of 5012 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 81 PID 4736 wrote to memory of 5012 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 81 PID 4736 wrote to memory of 4580 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 82 PID 4736 wrote to memory of 4580 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 82 PID 4736 wrote to memory of 4580 4736 af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe 82 PID 5012 wrote to memory of 2584 5012 mebgelnycajh.exe 84 PID 5012 wrote to memory of 2584 5012 mebgelnycajh.exe 84 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mebgelnycajh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mebgelnycajh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe"C:\Users\Admin\AppData\Local\Temp\af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\mebgelnycajh.exeC:\Windows\mebgelnycajh.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5012 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AF4FA6~1.EXE2⤵PID:4580
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD590a30dfa5221fb4209aa56666e689cbf
SHA17cdf5848ea7c7292696d6bae10f13efc80bd3606
SHA256af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff
SHA5126dc85c74e3261e7ec7d3c96de80452d1ecf097e1cc7f89ae8cbf42bf5e6b850129d306415d8817d18e23c2207920eb29e7fd5d28abe59d5dfde6ef4cc7313e51
-
Filesize
424KB
MD590a30dfa5221fb4209aa56666e689cbf
SHA17cdf5848ea7c7292696d6bae10f13efc80bd3606
SHA256af4fa6e25172a4b6afb6600e1870848a45ea40e39c9954d22c78aa16001b2cff
SHA5126dc85c74e3261e7ec7d3c96de80452d1ecf097e1cc7f89ae8cbf42bf5e6b850129d306415d8817d18e23c2207920eb29e7fd5d28abe59d5dfde6ef4cc7313e51