Analysis
-
max time kernel
46s -
max time network
57s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 07:59
Static task
static1
Behavioral task
behavioral1
Sample
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe
Resource
win10v2004-20220812-en
General
-
Target
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe
-
Size
428KB
-
MD5
5199b690874c0baa375855e37789569e
-
SHA1
ce65f46da270330e66da4fa879932f091f01fcc9
-
SHA256
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e
-
SHA512
0fab6da9d104884a4300317e9a00ee909995ce7bd6afb76bfdcd220543591ebc66c572c819029dfe30729538dd18930da95b34192a36da4509cdce0d85b2dbfb
-
SSDEEP
12288:RGWf3BWLqi/f3xF7PxqViWValazc5ICyPFblCJxfS6:PBSqi/fxWiWVQqJOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECoVERY_+dccdg.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/B0025B82F3E31CC
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B0025B82F3E31CC
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/B0025B82F3E31CC
http://xlowfznrg4wf7dli.ONION/B0025B82F3E31CC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
wwalcgxiglbv.exepid process 4704 wwalcgxiglbv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exewwalcgxiglbv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wwalcgxiglbv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wwalcgxiglbv.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run wwalcgxiglbv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uyeapmvkxohb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wwalcgxiglbv.exe\"" wwalcgxiglbv.exe -
Drops file in Program Files directory 1 IoCs
Processes:
wwalcgxiglbv.exedescription ioc process File opened for modification C:\Program Files\7-Zip\History.txt wwalcgxiglbv.exe -
Drops file in Windows directory 2 IoCs
Processes:
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exedescription ioc process File created C:\Windows\wwalcgxiglbv.exe 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe File opened for modification C:\Windows\wwalcgxiglbv.exe 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
wwalcgxiglbv.exepid process 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe 4704 wwalcgxiglbv.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exewwalcgxiglbv.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe Token: SeDebugPrivilege 4704 wwalcgxiglbv.exe Token: SeIncreaseQuotaPrivilege 3552 WMIC.exe Token: SeSecurityPrivilege 3552 WMIC.exe Token: SeTakeOwnershipPrivilege 3552 WMIC.exe Token: SeLoadDriverPrivilege 3552 WMIC.exe Token: SeSystemProfilePrivilege 3552 WMIC.exe Token: SeSystemtimePrivilege 3552 WMIC.exe Token: SeProfSingleProcessPrivilege 3552 WMIC.exe Token: SeIncBasePriorityPrivilege 3552 WMIC.exe Token: SeCreatePagefilePrivilege 3552 WMIC.exe Token: SeBackupPrivilege 3552 WMIC.exe Token: SeRestorePrivilege 3552 WMIC.exe Token: SeShutdownPrivilege 3552 WMIC.exe Token: SeDebugPrivilege 3552 WMIC.exe Token: SeSystemEnvironmentPrivilege 3552 WMIC.exe Token: SeRemoteShutdownPrivilege 3552 WMIC.exe Token: SeUndockPrivilege 3552 WMIC.exe Token: SeManageVolumePrivilege 3552 WMIC.exe Token: 33 3552 WMIC.exe Token: 34 3552 WMIC.exe Token: 35 3552 WMIC.exe Token: 36 3552 WMIC.exe Token: SeIncreaseQuotaPrivilege 3552 WMIC.exe Token: SeSecurityPrivilege 3552 WMIC.exe Token: SeTakeOwnershipPrivilege 3552 WMIC.exe Token: SeLoadDriverPrivilege 3552 WMIC.exe Token: SeSystemProfilePrivilege 3552 WMIC.exe Token: SeSystemtimePrivilege 3552 WMIC.exe Token: SeProfSingleProcessPrivilege 3552 WMIC.exe Token: SeIncBasePriorityPrivilege 3552 WMIC.exe Token: SeCreatePagefilePrivilege 3552 WMIC.exe Token: SeBackupPrivilege 3552 WMIC.exe Token: SeRestorePrivilege 3552 WMIC.exe Token: SeShutdownPrivilege 3552 WMIC.exe Token: SeDebugPrivilege 3552 WMIC.exe Token: SeSystemEnvironmentPrivilege 3552 WMIC.exe Token: SeRemoteShutdownPrivilege 3552 WMIC.exe Token: SeUndockPrivilege 3552 WMIC.exe Token: SeManageVolumePrivilege 3552 WMIC.exe Token: 33 3552 WMIC.exe Token: 34 3552 WMIC.exe Token: 35 3552 WMIC.exe Token: 36 3552 WMIC.exe Token: SeBackupPrivilege 872 vssvc.exe Token: SeRestorePrivilege 872 vssvc.exe Token: SeAuditPrivilege 872 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exewwalcgxiglbv.exedescription pid process target process PID 388 wrote to memory of 4704 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe wwalcgxiglbv.exe PID 388 wrote to memory of 4704 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe wwalcgxiglbv.exe PID 388 wrote to memory of 4704 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe wwalcgxiglbv.exe PID 388 wrote to memory of 1136 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe cmd.exe PID 388 wrote to memory of 1136 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe cmd.exe PID 388 wrote to memory of 1136 388 112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe cmd.exe PID 4704 wrote to memory of 3552 4704 wwalcgxiglbv.exe WMIC.exe PID 4704 wrote to memory of 3552 4704 wwalcgxiglbv.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wwalcgxiglbv.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wwalcgxiglbv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wwalcgxiglbv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe"C:\Users\Admin\AppData\Local\Temp\112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\wwalcgxiglbv.exeC:\Windows\wwalcgxiglbv.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4704 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\112895~1.EXE2⤵PID:1136
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD55199b690874c0baa375855e37789569e
SHA1ce65f46da270330e66da4fa879932f091f01fcc9
SHA256112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e
SHA5120fab6da9d104884a4300317e9a00ee909995ce7bd6afb76bfdcd220543591ebc66c572c819029dfe30729538dd18930da95b34192a36da4509cdce0d85b2dbfb
-
Filesize
428KB
MD55199b690874c0baa375855e37789569e
SHA1ce65f46da270330e66da4fa879932f091f01fcc9
SHA256112895b420d604979ba6b78c756063f0c17146097a41795d0922c2a173415c7e
SHA5120fab6da9d104884a4300317e9a00ee909995ce7bd6afb76bfdcd220543591ebc66c572c819029dfe30729538dd18930da95b34192a36da4509cdce0d85b2dbfb