Analysis
-
max time kernel
150s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 17:29
Static task
static1
Behavioral task
behavioral1
Sample
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
Resource
win10v2004-20220414-en
General
-
Target
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
-
Size
360KB
-
MD5
5e877e8c5020bc0eb13b27e07c066c07
-
SHA1
c8bb1cf30af7ccf06358b5888c86245eb88a92d7
-
SHA256
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
-
SHA512
829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+jwkdg.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7DF430DAC7B014E
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7DF430DAC7B014E
http://yyre45dbvn2nhbefbmh.begumvelic.at/7DF430DAC7B014E
http://xlowfznrg4wf7dli.ONION/7DF430DAC7B014E
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+jwkdg.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
agaldtvnsies.exepid Process 860 agaldtvnsies.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1324 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
agaldtvnsies.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN agaldtvnsies.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\byodmfe = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\agaldtvnsies.exe" agaldtvnsies.exe -
Drops file in Program Files directory 64 IoCs
Processes:
agaldtvnsies.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ja.txt agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\readme.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\ado\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\License.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\CompareEdit.mp4 agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+jwkdg.txt agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+jwkdg.png agaldtvnsies.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_ReCoVeRy_+jwkdg.html agaldtvnsies.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt agaldtvnsies.exe -
Drops file in Windows directory 2 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exedescription ioc Process File created C:\Windows\agaldtvnsies.exe 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe File opened for modification C:\Windows\agaldtvnsies.exe 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
agaldtvnsies.exepid Process 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe 860 agaldtvnsies.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exeagaldtvnsies.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe Token: SeDebugPrivilege 860 agaldtvnsies.exe Token: SeIncreaseQuotaPrivilege 1924 WMIC.exe Token: SeSecurityPrivilege 1924 WMIC.exe Token: SeTakeOwnershipPrivilege 1924 WMIC.exe Token: SeLoadDriverPrivilege 1924 WMIC.exe Token: SeSystemProfilePrivilege 1924 WMIC.exe Token: SeSystemtimePrivilege 1924 WMIC.exe Token: SeProfSingleProcessPrivilege 1924 WMIC.exe Token: SeIncBasePriorityPrivilege 1924 WMIC.exe Token: SeCreatePagefilePrivilege 1924 WMIC.exe Token: SeBackupPrivilege 1924 WMIC.exe Token: SeRestorePrivilege 1924 WMIC.exe Token: SeShutdownPrivilege 1924 WMIC.exe Token: SeDebugPrivilege 1924 WMIC.exe Token: SeSystemEnvironmentPrivilege 1924 WMIC.exe Token: SeRemoteShutdownPrivilege 1924 WMIC.exe Token: SeUndockPrivilege 1924 WMIC.exe Token: SeManageVolumePrivilege 1924 WMIC.exe Token: 33 1924 WMIC.exe Token: 34 1924 WMIC.exe Token: 35 1924 WMIC.exe Token: SeIncreaseQuotaPrivilege 1924 WMIC.exe Token: SeSecurityPrivilege 1924 WMIC.exe Token: SeTakeOwnershipPrivilege 1924 WMIC.exe Token: SeLoadDriverPrivilege 1924 WMIC.exe Token: SeSystemProfilePrivilege 1924 WMIC.exe Token: SeSystemtimePrivilege 1924 WMIC.exe Token: SeProfSingleProcessPrivilege 1924 WMIC.exe Token: SeIncBasePriorityPrivilege 1924 WMIC.exe Token: SeCreatePagefilePrivilege 1924 WMIC.exe Token: SeBackupPrivilege 1924 WMIC.exe Token: SeRestorePrivilege 1924 WMIC.exe Token: SeShutdownPrivilege 1924 WMIC.exe Token: SeDebugPrivilege 1924 WMIC.exe Token: SeSystemEnvironmentPrivilege 1924 WMIC.exe Token: SeRemoteShutdownPrivilege 1924 WMIC.exe Token: SeUndockPrivilege 1924 WMIC.exe Token: SeManageVolumePrivilege 1924 WMIC.exe Token: 33 1924 WMIC.exe Token: 34 1924 WMIC.exe Token: 35 1924 WMIC.exe Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exeagaldtvnsies.exedescription pid Process procid_target PID 1928 wrote to memory of 860 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 28 PID 1928 wrote to memory of 860 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 28 PID 1928 wrote to memory of 860 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 28 PID 1928 wrote to memory of 860 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 28 PID 1928 wrote to memory of 1324 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 30 PID 1928 wrote to memory of 1324 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 30 PID 1928 wrote to memory of 1324 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 30 PID 1928 wrote to memory of 1324 1928 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 30 PID 860 wrote to memory of 1924 860 agaldtvnsies.exe 32 PID 860 wrote to memory of 1924 860 agaldtvnsies.exe 32 PID 860 wrote to memory of 1924 860 agaldtvnsies.exe 32 PID 860 wrote to memory of 1924 860 agaldtvnsies.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
agaldtvnsies.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System agaldtvnsies.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" agaldtvnsies.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe"C:\Users\Admin\AppData\Local\Temp\4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\agaldtvnsies.exeC:\Windows\agaldtvnsies.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:860 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4500CB~1.EXE2⤵
- Deletes itself
PID:1324
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55e877e8c5020bc0eb13b27e07c066c07
SHA1c8bb1cf30af7ccf06358b5888c86245eb88a92d7
SHA2564500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
SHA512829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3
-
Filesize
360KB
MD55e877e8c5020bc0eb13b27e07c066c07
SHA1c8bb1cf30af7ccf06358b5888c86245eb88a92d7
SHA2564500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
SHA512829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3