Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 21:06
Static task
static1
Behavioral task
behavioral1
Sample
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe
Resource
win10v2004-20220812-en
General
-
Target
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe
-
Size
424KB
-
MD5
5bf4fb0a44f3a28b8075d38d0a5434ea
-
SHA1
32b731cf212bc10d5b92d4ecf8729b0f14d40d30
-
SHA256
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35
-
SHA512
ca1afc74968099d291db42dc18dc433204f4808cdfba66de8f5e838c547e12bd196047e8eee364772cdfeeb769525a30cb7e68f95fb4e9664b105aa54a45b167
-
SSDEEP
6144:WlgxzBDqFbm4BwEaOufP6WJbWruNHTIwoMjJUZs6Cxa+OkkhdAq99oXbftChXW3d:GAVUnICWJK6lTwhsRoMq9MblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+nlweq.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/1548C5BB600E168
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/1548C5BB600E168
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/1548C5BB600E168
http://xlowfznrg4wf7dli.ONION/1548C5BB600E168
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
topqraqfewnp.exepid Process 4916 topqraqfewnp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exetopqraqfewnp.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation topqraqfewnp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
topqraqfewnp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run topqraqfewnp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kccdmbnycmee = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\topqraqfewnp.exe\"" topqraqfewnp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
topqraqfewnp.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+nlweq.png topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+nlweq.html topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+nlweq.txt topqraqfewnp.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt topqraqfewnp.exe -
Drops file in Windows directory 2 IoCs
Processes:
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exedescription ioc Process File created C:\Windows\topqraqfewnp.exe bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe File opened for modification C:\Windows\topqraqfewnp.exe bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
topqraqfewnp.exepid Process 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe 4916 topqraqfewnp.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exetopqraqfewnp.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe Token: SeDebugPrivilege 4916 topqraqfewnp.exe Token: SeIncreaseQuotaPrivilege 5020 WMIC.exe Token: SeSecurityPrivilege 5020 WMIC.exe Token: SeTakeOwnershipPrivilege 5020 WMIC.exe Token: SeLoadDriverPrivilege 5020 WMIC.exe Token: SeSystemProfilePrivilege 5020 WMIC.exe Token: SeSystemtimePrivilege 5020 WMIC.exe Token: SeProfSingleProcessPrivilege 5020 WMIC.exe Token: SeIncBasePriorityPrivilege 5020 WMIC.exe Token: SeCreatePagefilePrivilege 5020 WMIC.exe Token: SeBackupPrivilege 5020 WMIC.exe Token: SeRestorePrivilege 5020 WMIC.exe Token: SeShutdownPrivilege 5020 WMIC.exe Token: SeDebugPrivilege 5020 WMIC.exe Token: SeSystemEnvironmentPrivilege 5020 WMIC.exe Token: SeRemoteShutdownPrivilege 5020 WMIC.exe Token: SeUndockPrivilege 5020 WMIC.exe Token: SeManageVolumePrivilege 5020 WMIC.exe Token: 33 5020 WMIC.exe Token: 34 5020 WMIC.exe Token: 35 5020 WMIC.exe Token: 36 5020 WMIC.exe Token: SeIncreaseQuotaPrivilege 5020 WMIC.exe Token: SeSecurityPrivilege 5020 WMIC.exe Token: SeTakeOwnershipPrivilege 5020 WMIC.exe Token: SeLoadDriverPrivilege 5020 WMIC.exe Token: SeSystemProfilePrivilege 5020 WMIC.exe Token: SeSystemtimePrivilege 5020 WMIC.exe Token: SeProfSingleProcessPrivilege 5020 WMIC.exe Token: SeIncBasePriorityPrivilege 5020 WMIC.exe Token: SeCreatePagefilePrivilege 5020 WMIC.exe Token: SeBackupPrivilege 5020 WMIC.exe Token: SeRestorePrivilege 5020 WMIC.exe Token: SeShutdownPrivilege 5020 WMIC.exe Token: SeDebugPrivilege 5020 WMIC.exe Token: SeSystemEnvironmentPrivilege 5020 WMIC.exe Token: SeRemoteShutdownPrivilege 5020 WMIC.exe Token: SeUndockPrivilege 5020 WMIC.exe Token: SeManageVolumePrivilege 5020 WMIC.exe Token: 33 5020 WMIC.exe Token: 34 5020 WMIC.exe Token: 35 5020 WMIC.exe Token: 36 5020 WMIC.exe Token: SeBackupPrivilege 1160 vssvc.exe Token: SeRestorePrivilege 1160 vssvc.exe Token: SeAuditPrivilege 1160 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exetopqraqfewnp.exedescription pid Process procid_target PID 1716 wrote to memory of 4916 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 84 PID 1716 wrote to memory of 4916 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 84 PID 1716 wrote to memory of 4916 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 84 PID 1716 wrote to memory of 2180 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 85 PID 1716 wrote to memory of 2180 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 85 PID 1716 wrote to memory of 2180 1716 bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe 85 PID 4916 wrote to memory of 5020 4916 topqraqfewnp.exe 87 PID 4916 wrote to memory of 5020 4916 topqraqfewnp.exe 87 -
System policy modification 1 TTPs 2 IoCs
Processes:
topqraqfewnp.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System topqraqfewnp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" topqraqfewnp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe"C:\Users\Admin\AppData\Local\Temp\bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\topqraqfewnp.exeC:\Windows\topqraqfewnp.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4916 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\BC411C~1.EXE2⤵PID:2180
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD55bf4fb0a44f3a28b8075d38d0a5434ea
SHA132b731cf212bc10d5b92d4ecf8729b0f14d40d30
SHA256bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35
SHA512ca1afc74968099d291db42dc18dc433204f4808cdfba66de8f5e838c547e12bd196047e8eee364772cdfeeb769525a30cb7e68f95fb4e9664b105aa54a45b167
-
Filesize
424KB
MD55bf4fb0a44f3a28b8075d38d0a5434ea
SHA132b731cf212bc10d5b92d4ecf8729b0f14d40d30
SHA256bc411cd472d250a249ab09422632950b8f69efdff9cc316cd223a7e41df5cb35
SHA512ca1afc74968099d291db42dc18dc433204f4808cdfba66de8f5e838c547e12bd196047e8eee364772cdfeeb769525a30cb7e68f95fb4e9664b105aa54a45b167