Analysis
-
max time kernel
151s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 05:30
Static task
static1
Behavioral task
behavioral1
Sample
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe
Resource
win10v2004-20220414-en
General
-
Target
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe
-
Size
428KB
-
MD5
173634aad22b23dc3717ea91bb49127d
-
SHA1
6f368671b55931634f8920c1dddb7b3791fcac89
-
SHA256
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a
-
SHA512
bdeffbbe4ef788c99cab417fa6e073315ffad47403a1e32c95b451dde38e56791ebc502287bf44e50ebc5603648109534e60d397dc2484ef1f1eca937a94069e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECoVERY_+doyes.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/94F71ED6861E8E8D
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/94F71ED6861E8E8D
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/94F71ED6861E8E8D
http://xlowfznrg4wf7dli.ONION/94F71ED6861E8E8D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
vcmtyvogowje.exepid Process 4380 vcmtyvogowje.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exevcmtyvogowje.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation vcmtyvogowje.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vcmtyvogowje.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run vcmtyvogowje.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gocmhqerhsia = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vcmtyvogowje.exe\"" vcmtyvogowje.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vcmtyvogowje.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ta.pak vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\applet\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\da.pak vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoBeta.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_RECoVERY_+doyes.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_RECoVERY_+doyes.png vcmtyvogowje.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+doyes.html vcmtyvogowje.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_RECoVERY_+doyes.html vcmtyvogowje.exe -
Drops file in Windows directory 2 IoCs
Processes:
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exedescription ioc Process File created C:\Windows\vcmtyvogowje.exe 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe File opened for modification C:\Windows\vcmtyvogowje.exe 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vcmtyvogowje.exepid Process 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe 4380 vcmtyvogowje.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exevcmtyvogowje.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe Token: SeDebugPrivilege 4380 vcmtyvogowje.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe Token: SeBackupPrivilege 4924 vssvc.exe Token: SeRestorePrivilege 4924 vssvc.exe Token: SeAuditPrivilege 4924 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exevcmtyvogowje.exedescription pid Process procid_target PID 5096 wrote to memory of 4380 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 82 PID 5096 wrote to memory of 4380 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 82 PID 5096 wrote to memory of 4380 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 82 PID 5096 wrote to memory of 516 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 83 PID 5096 wrote to memory of 516 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 83 PID 5096 wrote to memory of 516 5096 4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe 83 PID 4380 wrote to memory of 4364 4380 vcmtyvogowje.exe 85 PID 4380 wrote to memory of 4364 4380 vcmtyvogowje.exe 85 -
System policy modification 1 TTPs 2 IoCs
Processes:
vcmtyvogowje.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vcmtyvogowje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vcmtyvogowje.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe"C:\Users\Admin\AppData\Local\Temp\4caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\vcmtyvogowje.exeC:\Windows\vcmtyvogowje.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4380 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4CAA7A~1.EXE2⤵PID:516
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD5173634aad22b23dc3717ea91bb49127d
SHA16f368671b55931634f8920c1dddb7b3791fcac89
SHA2564caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a
SHA512bdeffbbe4ef788c99cab417fa6e073315ffad47403a1e32c95b451dde38e56791ebc502287bf44e50ebc5603648109534e60d397dc2484ef1f1eca937a94069e
-
Filesize
428KB
MD5173634aad22b23dc3717ea91bb49127d
SHA16f368671b55931634f8920c1dddb7b3791fcac89
SHA2564caa7a9e899522e38c33118ef2330da52a4d3d6bab1a576542c05deb1231654a
SHA512bdeffbbe4ef788c99cab417fa6e073315ffad47403a1e32c95b451dde38e56791ebc502287bf44e50ebc5603648109534e60d397dc2484ef1f1eca937a94069e