Analysis
-
max time kernel
154s -
max time network
204s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 10:00
Static task
static1
Behavioral task
behavioral1
Sample
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe
Resource
win10v2004-20221111-en
General
-
Target
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe
-
Size
326KB
-
MD5
3736b5e8d91e93799aa194a63669ba4f
-
SHA1
2630a0c95d8f4234b5d53469d8a075a6266c7756
-
SHA256
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc
-
SHA512
49bc5a501904be65e44a256efd51276dc31153b76ee83476a5b724c87c554c651f178a5ea5e70f7391a8edfff5f20085306982c7be64e21076bdb64696f2dc6c
-
SSDEEP
6144:P33tj8BBIQq3JuCPBz9OzbO41XW+hHntnyVg/ucTM6ZkK5:P3dj2q3gUcb/cCntyVgGc115
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3385717845-2518323428-350143044-1000\_ReCoVeRy_+ethcb.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/3B2E44785F28FD73
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/3B2E44785F28FD73
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/3B2E44785F28FD73
http://xlowfznrg4wf7dli.ONION/3B2E44785F28FD73
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
xufygoyqelrp.exepid process 2024 xufygoyqelrp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1576 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
xufygoyqelrp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rrjgobw = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\xufygoyqelrp.exe" xufygoyqelrp.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN xufygoyqelrp.exe -
Drops file in Program Files directory 43 IoCs
Processes:
xufygoyqelrp.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ar.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\History.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt xufygoyqelrp.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt xufygoyqelrp.exe -
Drops file in Windows directory 2 IoCs
Processes:
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exedescription ioc process File created C:\Windows\xufygoyqelrp.exe af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe File opened for modification C:\Windows\xufygoyqelrp.exe af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xufygoyqelrp.exepid process 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe 2024 xufygoyqelrp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exexufygoyqelrp.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe Token: SeDebugPrivilege 2024 xufygoyqelrp.exe Token: SeIncreaseQuotaPrivilege 608 WMIC.exe Token: SeSecurityPrivilege 608 WMIC.exe Token: SeTakeOwnershipPrivilege 608 WMIC.exe Token: SeLoadDriverPrivilege 608 WMIC.exe Token: SeSystemProfilePrivilege 608 WMIC.exe Token: SeSystemtimePrivilege 608 WMIC.exe Token: SeProfSingleProcessPrivilege 608 WMIC.exe Token: SeIncBasePriorityPrivilege 608 WMIC.exe Token: SeCreatePagefilePrivilege 608 WMIC.exe Token: SeBackupPrivilege 608 WMIC.exe Token: SeRestorePrivilege 608 WMIC.exe Token: SeShutdownPrivilege 608 WMIC.exe Token: SeDebugPrivilege 608 WMIC.exe Token: SeSystemEnvironmentPrivilege 608 WMIC.exe Token: SeRemoteShutdownPrivilege 608 WMIC.exe Token: SeUndockPrivilege 608 WMIC.exe Token: SeManageVolumePrivilege 608 WMIC.exe Token: 33 608 WMIC.exe Token: 34 608 WMIC.exe Token: 35 608 WMIC.exe Token: SeIncreaseQuotaPrivilege 608 WMIC.exe Token: SeSecurityPrivilege 608 WMIC.exe Token: SeTakeOwnershipPrivilege 608 WMIC.exe Token: SeLoadDriverPrivilege 608 WMIC.exe Token: SeSystemProfilePrivilege 608 WMIC.exe Token: SeSystemtimePrivilege 608 WMIC.exe Token: SeProfSingleProcessPrivilege 608 WMIC.exe Token: SeIncBasePriorityPrivilege 608 WMIC.exe Token: SeCreatePagefilePrivilege 608 WMIC.exe Token: SeBackupPrivilege 608 WMIC.exe Token: SeRestorePrivilege 608 WMIC.exe Token: SeShutdownPrivilege 608 WMIC.exe Token: SeDebugPrivilege 608 WMIC.exe Token: SeSystemEnvironmentPrivilege 608 WMIC.exe Token: SeRemoteShutdownPrivilege 608 WMIC.exe Token: SeUndockPrivilege 608 WMIC.exe Token: SeManageVolumePrivilege 608 WMIC.exe Token: 33 608 WMIC.exe Token: 34 608 WMIC.exe Token: 35 608 WMIC.exe Token: SeBackupPrivilege 1104 vssvc.exe Token: SeRestorePrivilege 1104 vssvc.exe Token: SeAuditPrivilege 1104 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exexufygoyqelrp.exedescription pid process target process PID 1228 wrote to memory of 2024 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe xufygoyqelrp.exe PID 1228 wrote to memory of 2024 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe xufygoyqelrp.exe PID 1228 wrote to memory of 2024 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe xufygoyqelrp.exe PID 1228 wrote to memory of 2024 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe xufygoyqelrp.exe PID 1228 wrote to memory of 1576 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe cmd.exe PID 1228 wrote to memory of 1576 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe cmd.exe PID 1228 wrote to memory of 1576 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe cmd.exe PID 1228 wrote to memory of 1576 1228 af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe cmd.exe PID 2024 wrote to memory of 608 2024 xufygoyqelrp.exe WMIC.exe PID 2024 wrote to memory of 608 2024 xufygoyqelrp.exe WMIC.exe PID 2024 wrote to memory of 608 2024 xufygoyqelrp.exe WMIC.exe PID 2024 wrote to memory of 608 2024 xufygoyqelrp.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xufygoyqelrp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xufygoyqelrp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xufygoyqelrp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe"C:\Users\Admin\AppData\Local\Temp\af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\xufygoyqelrp.exeC:\Windows\xufygoyqelrp.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2024 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AF8039~1.EXE2⤵
- Deletes itself
PID:1576
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD53736b5e8d91e93799aa194a63669ba4f
SHA12630a0c95d8f4234b5d53469d8a075a6266c7756
SHA256af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc
SHA51249bc5a501904be65e44a256efd51276dc31153b76ee83476a5b724c87c554c651f178a5ea5e70f7391a8edfff5f20085306982c7be64e21076bdb64696f2dc6c
-
Filesize
326KB
MD53736b5e8d91e93799aa194a63669ba4f
SHA12630a0c95d8f4234b5d53469d8a075a6266c7756
SHA256af80390a5d4d6865fd652c1ba81e4c4c8f34cc135d028d70975eaa9453eb45cc
SHA51249bc5a501904be65e44a256efd51276dc31153b76ee83476a5b724c87c554c651f178a5ea5e70f7391a8edfff5f20085306982c7be64e21076bdb64696f2dc6c