Analysis
-
max time kernel
162s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 09:02
Static task
static1
Behavioral task
behavioral1
Sample
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe
Resource
win10v2004-20220901-en
General
-
Target
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe
-
Size
360KB
-
MD5
15130b436ed87bd0973a4d346cc97f35
-
SHA1
ce60d23f48664b2882e61562e7dec5c8480502b5
-
SHA256
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c
-
SHA512
8f568d962666ab94aac8401b3218ca8e40957d69c35d63c63ba9a59295f76612fc6e60cdda6b5fdeef7d9adece38cd0cb39b0946ca16d2b5ebf1750473d4c0a0
-
SSDEEP
6144:Jy2BDEfHtIs1AeVh4kjINbvI5pwUGGXGPeT3LvHyvMNGyoN0zM5GuObOuNAvwu:REGs1Zj4kjINbSwU3Lzyv7y9eObOmAvB
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\_RECOVERY_+wllkk.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6787E10DB9C3ABC
http://tes543berda73i48fsdfsd.keratadze.at/6787E10DB9C3ABC
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6787E10DB9C3ABC
http://xlowfznrg4wf7dli.ONION/6787E10DB9C3ABC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
qiiqjclbyyjt.exepid process 1340 qiiqjclbyyjt.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1748 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
qiiqjclbyyjt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ddixelmslvux = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\qiiqjclbyyjt.exe\"" qiiqjclbyyjt.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run qiiqjclbyyjt.exe -
Drops file in Program Files directory 64 IoCs
Processes:
qiiqjclbyyjt.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\et.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\History.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt qiiqjclbyyjt.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt qiiqjclbyyjt.exe -
Drops file in Windows directory 2 IoCs
Processes:
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exedescription ioc process File created C:\Windows\qiiqjclbyyjt.exe acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe File opened for modification C:\Windows\qiiqjclbyyjt.exe acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qiiqjclbyyjt.exepid process 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe 1340 qiiqjclbyyjt.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exeqiiqjclbyyjt.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe Token: SeDebugPrivilege 1340 qiiqjclbyyjt.exe Token: SeIncreaseQuotaPrivilege 664 WMIC.exe Token: SeSecurityPrivilege 664 WMIC.exe Token: SeTakeOwnershipPrivilege 664 WMIC.exe Token: SeLoadDriverPrivilege 664 WMIC.exe Token: SeSystemProfilePrivilege 664 WMIC.exe Token: SeSystemtimePrivilege 664 WMIC.exe Token: SeProfSingleProcessPrivilege 664 WMIC.exe Token: SeIncBasePriorityPrivilege 664 WMIC.exe Token: SeCreatePagefilePrivilege 664 WMIC.exe Token: SeBackupPrivilege 664 WMIC.exe Token: SeRestorePrivilege 664 WMIC.exe Token: SeShutdownPrivilege 664 WMIC.exe Token: SeDebugPrivilege 664 WMIC.exe Token: SeSystemEnvironmentPrivilege 664 WMIC.exe Token: SeRemoteShutdownPrivilege 664 WMIC.exe Token: SeUndockPrivilege 664 WMIC.exe Token: SeManageVolumePrivilege 664 WMIC.exe Token: 33 664 WMIC.exe Token: 34 664 WMIC.exe Token: 35 664 WMIC.exe Token: SeIncreaseQuotaPrivilege 664 WMIC.exe Token: SeSecurityPrivilege 664 WMIC.exe Token: SeTakeOwnershipPrivilege 664 WMIC.exe Token: SeLoadDriverPrivilege 664 WMIC.exe Token: SeSystemProfilePrivilege 664 WMIC.exe Token: SeSystemtimePrivilege 664 WMIC.exe Token: SeProfSingleProcessPrivilege 664 WMIC.exe Token: SeIncBasePriorityPrivilege 664 WMIC.exe Token: SeCreatePagefilePrivilege 664 WMIC.exe Token: SeBackupPrivilege 664 WMIC.exe Token: SeRestorePrivilege 664 WMIC.exe Token: SeShutdownPrivilege 664 WMIC.exe Token: SeDebugPrivilege 664 WMIC.exe Token: SeSystemEnvironmentPrivilege 664 WMIC.exe Token: SeRemoteShutdownPrivilege 664 WMIC.exe Token: SeUndockPrivilege 664 WMIC.exe Token: SeManageVolumePrivilege 664 WMIC.exe Token: 33 664 WMIC.exe Token: 34 664 WMIC.exe Token: 35 664 WMIC.exe Token: SeBackupPrivilege 596 vssvc.exe Token: SeRestorePrivilege 596 vssvc.exe Token: SeAuditPrivilege 596 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exeqiiqjclbyyjt.exedescription pid process target process PID 1956 wrote to memory of 1340 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe qiiqjclbyyjt.exe PID 1956 wrote to memory of 1340 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe qiiqjclbyyjt.exe PID 1956 wrote to memory of 1340 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe qiiqjclbyyjt.exe PID 1956 wrote to memory of 1340 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe qiiqjclbyyjt.exe PID 1956 wrote to memory of 1748 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe cmd.exe PID 1956 wrote to memory of 1748 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe cmd.exe PID 1956 wrote to memory of 1748 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe cmd.exe PID 1956 wrote to memory of 1748 1956 acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe cmd.exe PID 1340 wrote to memory of 664 1340 qiiqjclbyyjt.exe WMIC.exe PID 1340 wrote to memory of 664 1340 qiiqjclbyyjt.exe WMIC.exe PID 1340 wrote to memory of 664 1340 qiiqjclbyyjt.exe WMIC.exe PID 1340 wrote to memory of 664 1340 qiiqjclbyyjt.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
qiiqjclbyyjt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qiiqjclbyyjt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qiiqjclbyyjt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe"C:\Users\Admin\AppData\Local\Temp\acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\qiiqjclbyyjt.exeC:\Windows\qiiqjclbyyjt.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1340 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\ACBC86~1.EXE2⤵
- Deletes itself
PID:1748
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD515130b436ed87bd0973a4d346cc97f35
SHA1ce60d23f48664b2882e61562e7dec5c8480502b5
SHA256acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c
SHA5128f568d962666ab94aac8401b3218ca8e40957d69c35d63c63ba9a59295f76612fc6e60cdda6b5fdeef7d9adece38cd0cb39b0946ca16d2b5ebf1750473d4c0a0
-
Filesize
360KB
MD515130b436ed87bd0973a4d346cc97f35
SHA1ce60d23f48664b2882e61562e7dec5c8480502b5
SHA256acbc86b4d8068db472463de8b9c6d50809307af594cbd056feb0f19961f9462c
SHA5128f568d962666ab94aac8401b3218ca8e40957d69c35d63c63ba9a59295f76612fc6e60cdda6b5fdeef7d9adece38cd0cb39b0946ca16d2b5ebf1750473d4c0a0