Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/07/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
Resource
win10v2004-20220414-en
General
-
Target
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe
-
Size
416KB
-
MD5
6d97decf011100391cefd3d9355b1e8e
-
SHA1
92c7a7e1d383c0cba6be05dc7230a2814d47ba57
-
SHA256
4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
-
SHA512
243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_RECoVERY_+pifqa.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/FD35A02F296B4B4
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/FD35A02F296B4B4
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/FD35A02F296B4B4
http://xlowfznrg4wf7dli.ONION/FD35A02F296B4B4
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_RECoVERY_+pifqa.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1976 ovfxixldoyur.exe -
Deletes itself 1 IoCs
pid Process 1588 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run ovfxixldoyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\iwrxwevxrtrp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ovfxixldoyur.exe\"" ovfxixldoyur.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png ovfxixldoyur.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_RECoVERY_+pifqa.txt ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_RECoVERY_+pifqa.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_RECoVERY_+pifqa.html ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png ovfxixldoyur.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrome.7z ovfxixldoyur.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ovfxixldoyur.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png ovfxixldoyur.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png ovfxixldoyur.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ovfxixldoyur.exe 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe File opened for modification C:\Windows\ovfxixldoyur.exe 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ovfxixldoyur.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ovfxixldoyur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ovfxixldoyur.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe 1976 ovfxixldoyur.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe Token: SeDebugPrivilege 1976 ovfxixldoyur.exe Token: SeIncreaseQuotaPrivilege 548 WMIC.exe Token: SeSecurityPrivilege 548 WMIC.exe Token: SeTakeOwnershipPrivilege 548 WMIC.exe Token: SeLoadDriverPrivilege 548 WMIC.exe Token: SeSystemProfilePrivilege 548 WMIC.exe Token: SeSystemtimePrivilege 548 WMIC.exe Token: SeProfSingleProcessPrivilege 548 WMIC.exe Token: SeIncBasePriorityPrivilege 548 WMIC.exe Token: SeCreatePagefilePrivilege 548 WMIC.exe Token: SeBackupPrivilege 548 WMIC.exe Token: SeRestorePrivilege 548 WMIC.exe Token: SeShutdownPrivilege 548 WMIC.exe Token: SeDebugPrivilege 548 WMIC.exe Token: SeSystemEnvironmentPrivilege 548 WMIC.exe Token: SeRemoteShutdownPrivilege 548 WMIC.exe Token: SeUndockPrivilege 548 WMIC.exe Token: SeManageVolumePrivilege 548 WMIC.exe Token: 33 548 WMIC.exe Token: 34 548 WMIC.exe Token: 35 548 WMIC.exe Token: SeIncreaseQuotaPrivilege 548 WMIC.exe Token: SeSecurityPrivilege 548 WMIC.exe Token: SeTakeOwnershipPrivilege 548 WMIC.exe Token: SeLoadDriverPrivilege 548 WMIC.exe Token: SeSystemProfilePrivilege 548 WMIC.exe Token: SeSystemtimePrivilege 548 WMIC.exe Token: SeProfSingleProcessPrivilege 548 WMIC.exe Token: SeIncBasePriorityPrivilege 548 WMIC.exe Token: SeCreatePagefilePrivilege 548 WMIC.exe Token: SeBackupPrivilege 548 WMIC.exe Token: SeRestorePrivilege 548 WMIC.exe Token: SeShutdownPrivilege 548 WMIC.exe Token: SeDebugPrivilege 548 WMIC.exe Token: SeSystemEnvironmentPrivilege 548 WMIC.exe Token: SeRemoteShutdownPrivilege 548 WMIC.exe Token: SeUndockPrivilege 548 WMIC.exe Token: SeManageVolumePrivilege 548 WMIC.exe Token: 33 548 WMIC.exe Token: 34 548 WMIC.exe Token: 35 548 WMIC.exe Token: SeBackupPrivilege 1780 vssvc.exe Token: SeRestorePrivilege 1780 vssvc.exe Token: SeAuditPrivilege 1780 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1976 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 28 PID 1992 wrote to memory of 1976 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 28 PID 1992 wrote to memory of 1976 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 28 PID 1992 wrote to memory of 1976 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 28 PID 1992 wrote to memory of 1588 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 29 PID 1992 wrote to memory of 1588 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 29 PID 1992 wrote to memory of 1588 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 29 PID 1992 wrote to memory of 1588 1992 4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe 29 PID 1976 wrote to memory of 548 1976 ovfxixldoyur.exe 31 PID 1976 wrote to memory of 548 1976 ovfxixldoyur.exe 31 PID 1976 wrote to memory of 548 1976 ovfxixldoyur.exe 31 PID 1976 wrote to memory of 548 1976 ovfxixldoyur.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ovfxixldoyur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ovfxixldoyur.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe"C:\Users\Admin\AppData\Local\Temp\4a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\ovfxixldoyur.exeC:\Windows\ovfxixldoyur.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4A6E3B~1.EXE2⤵
- Deletes itself
PID:1588
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD56d97decf011100391cefd3d9355b1e8e
SHA192c7a7e1d383c0cba6be05dc7230a2814d47ba57
SHA2564a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
SHA512243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a
-
Filesize
416KB
MD56d97decf011100391cefd3d9355b1e8e
SHA192c7a7e1d383c0cba6be05dc7230a2814d47ba57
SHA2564a6e3bd7acd26d0f34aa8faf112bda87635d5d7add7777d1bc160bd3781a517c
SHA512243e6922a0a6c6d656205a07dd4adeb50362d3d92f929185c5a2c638fc418fce7a70cd856eb1622aac98fe58a8f13e470eeaa2d28537bbe788be1b53b5a2b53a