Analysis
-
max time kernel
188s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 09:08
Static task
static1
Behavioral task
behavioral1
Sample
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe
Resource
win10v2004-20220414-en
General
-
Target
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe
-
Size
332KB
-
MD5
5cba922e9b586ee49fe760c0b77a85d1
-
SHA1
ee00dcce8f00c6e531d129b5658d5563aadafe70
-
SHA256
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104
-
SHA512
f1e62a27af6fcc3f516cf001aa3559b5273d76eb03f12ac618677d62e953639d31f6fb2cd4dd00726c32516cc56c17ad26fa8f8a1a72c71f1369a751c946a502
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECOVERY_+dhrut.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2B4E932F7EDA9A75
http://tes543berda73i48fsdfsd.keratadze.at/2B4E932F7EDA9A75
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2B4E932F7EDA9A75
http://xlowfznrg4wf7dli.ONION/2B4E932F7EDA9A75
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
wgovowaoeivd.exepid Process 2340 wgovowaoeivd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wgovowaoeivd.exe46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation wgovowaoeivd.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wgovowaoeivd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run wgovowaoeivd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vtguuhhtvnbr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wgovowaoeivd.exe\"" wgovowaoeivd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wgovowaoeivd.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ca.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt wgovowaoeivd.exe File opened for modification C:\Program Files\BackupDebug.odt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\Services\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\License.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECOVERY_+dhrut.png wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\7-Zip\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECOVERY_+dhrut.txt wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECOVERY_+dhrut.html wgovowaoeivd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECOVERY_+dhrut.txt wgovowaoeivd.exe -
Drops file in Windows directory 2 IoCs
Processes:
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exedescription ioc Process File created C:\Windows\wgovowaoeivd.exe 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe File opened for modification C:\Windows\wgovowaoeivd.exe 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wgovowaoeivd.exepid Process 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe 2340 wgovowaoeivd.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exewgovowaoeivd.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe Token: SeDebugPrivilege 2340 wgovowaoeivd.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe Token: SeLoadDriverPrivilege 940 WMIC.exe Token: SeSystemProfilePrivilege 940 WMIC.exe Token: SeSystemtimePrivilege 940 WMIC.exe Token: SeProfSingleProcessPrivilege 940 WMIC.exe Token: SeIncBasePriorityPrivilege 940 WMIC.exe Token: SeCreatePagefilePrivilege 940 WMIC.exe Token: SeBackupPrivilege 940 WMIC.exe Token: SeRestorePrivilege 940 WMIC.exe Token: SeShutdownPrivilege 940 WMIC.exe Token: SeDebugPrivilege 940 WMIC.exe Token: SeSystemEnvironmentPrivilege 940 WMIC.exe Token: SeRemoteShutdownPrivilege 940 WMIC.exe Token: SeUndockPrivilege 940 WMIC.exe Token: SeManageVolumePrivilege 940 WMIC.exe Token: 33 940 WMIC.exe Token: 34 940 WMIC.exe Token: 35 940 WMIC.exe Token: 36 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe Token: SeLoadDriverPrivilege 940 WMIC.exe Token: SeSystemProfilePrivilege 940 WMIC.exe Token: SeSystemtimePrivilege 940 WMIC.exe Token: SeProfSingleProcessPrivilege 940 WMIC.exe Token: SeIncBasePriorityPrivilege 940 WMIC.exe Token: SeCreatePagefilePrivilege 940 WMIC.exe Token: SeBackupPrivilege 940 WMIC.exe Token: SeRestorePrivilege 940 WMIC.exe Token: SeShutdownPrivilege 940 WMIC.exe Token: SeDebugPrivilege 940 WMIC.exe Token: SeSystemEnvironmentPrivilege 940 WMIC.exe Token: SeRemoteShutdownPrivilege 940 WMIC.exe Token: SeUndockPrivilege 940 WMIC.exe Token: SeManageVolumePrivilege 940 WMIC.exe Token: 33 940 WMIC.exe Token: 34 940 WMIC.exe Token: 35 940 WMIC.exe Token: 36 940 WMIC.exe Token: SeBackupPrivilege 4712 vssvc.exe Token: SeRestorePrivilege 4712 vssvc.exe Token: SeAuditPrivilege 4712 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exewgovowaoeivd.exedescription pid Process procid_target PID 2884 wrote to memory of 2340 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 81 PID 2884 wrote to memory of 2340 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 81 PID 2884 wrote to memory of 2340 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 81 PID 2884 wrote to memory of 4640 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 82 PID 2884 wrote to memory of 4640 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 82 PID 2884 wrote to memory of 4640 2884 46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe 82 PID 2340 wrote to memory of 940 2340 wgovowaoeivd.exe 84 PID 2340 wrote to memory of 940 2340 wgovowaoeivd.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
wgovowaoeivd.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wgovowaoeivd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wgovowaoeivd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe"C:\Users\Admin\AppData\Local\Temp\46524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\wgovowaoeivd.exeC:\Windows\wgovowaoeivd.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\46524B~1.EXE2⤵PID:4640
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD55cba922e9b586ee49fe760c0b77a85d1
SHA1ee00dcce8f00c6e531d129b5658d5563aadafe70
SHA25646524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104
SHA512f1e62a27af6fcc3f516cf001aa3559b5273d76eb03f12ac618677d62e953639d31f6fb2cd4dd00726c32516cc56c17ad26fa8f8a1a72c71f1369a751c946a502
-
Filesize
332KB
MD55cba922e9b586ee49fe760c0b77a85d1
SHA1ee00dcce8f00c6e531d129b5658d5563aadafe70
SHA25646524bcdf035245970c0c89390aeaa51393535064a577e1ff8799915712dc104
SHA512f1e62a27af6fcc3f516cf001aa3559b5273d76eb03f12ac618677d62e953639d31f6fb2cd4dd00726c32516cc56c17ad26fa8f8a1a72c71f1369a751c946a502