Analysis
-
max time kernel
10s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2022 06:30
Static task
static1
Behavioral task
behavioral1
Sample
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe
Resource
win10v2004-20220812-en
General
-
Target
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe
-
Size
424KB
-
MD5
8645d34c68843e52ab1e135c360c9d7c
-
SHA1
19944335d09cf33d628581c83212b1774d519829
-
SHA256
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03
-
SHA512
ec51fc5b7ab40fb2e1007dbaf8eb938620c2b325e78397bd42c9b2853f8a44f54c999dfe733646af80248145beaafbe4cd90d3255d78f825fe04a6f3ff62d869
-
SSDEEP
6144:nVA8n+saFT1r1Xu0MUHbhgD1fbVaQaYBK58vgVz8G8xypctxTmroXbftChXW3Ax4:nXJa71e01hqf8y46GYicnblCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2891029575-1462575-1165213807-1000\_RECoVERY_+wqtjy.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/70B1516E70B6E5A8
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/70B1516E70B6E5A8
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/70B1516E70B6E5A8
http://xlowfznrg4wf7dli.ONION/70B1516E70B6E5A8
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
wmodftevkxbq.exepid Process 648 wmodftevkxbq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exewmodftevkxbq.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation wmodftevkxbq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wmodftevkxbq.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run wmodftevkxbq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qsbvqoalaycj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wmodftevkxbq.exe\"" wmodftevkxbq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
wmodftevkxbq.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\readme.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+wqtjy.txt wmodftevkxbq.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+wqtjy.html wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+wqtjy.png wmodftevkxbq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+wqtjy.png wmodftevkxbq.exe -
Drops file in Windows directory 2 IoCs
Processes:
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exedescription ioc Process File created C:\Windows\wmodftevkxbq.exe d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe File opened for modification C:\Windows\wmodftevkxbq.exe d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
wmodftevkxbq.exepid Process 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe 648 wmodftevkxbq.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exewmodftevkxbq.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe Token: SeDebugPrivilege 648 wmodftevkxbq.exe Token: SeIncreaseQuotaPrivilege 224 WMIC.exe Token: SeSecurityPrivilege 224 WMIC.exe Token: SeTakeOwnershipPrivilege 224 WMIC.exe Token: SeLoadDriverPrivilege 224 WMIC.exe Token: SeSystemProfilePrivilege 224 WMIC.exe Token: SeSystemtimePrivilege 224 WMIC.exe Token: SeProfSingleProcessPrivilege 224 WMIC.exe Token: SeIncBasePriorityPrivilege 224 WMIC.exe Token: SeCreatePagefilePrivilege 224 WMIC.exe Token: SeBackupPrivilege 224 WMIC.exe Token: SeRestorePrivilege 224 WMIC.exe Token: SeShutdownPrivilege 224 WMIC.exe Token: SeDebugPrivilege 224 WMIC.exe Token: SeSystemEnvironmentPrivilege 224 WMIC.exe Token: SeRemoteShutdownPrivilege 224 WMIC.exe Token: SeUndockPrivilege 224 WMIC.exe Token: SeManageVolumePrivilege 224 WMIC.exe Token: 33 224 WMIC.exe Token: 34 224 WMIC.exe Token: 35 224 WMIC.exe Token: 36 224 WMIC.exe Token: SeIncreaseQuotaPrivilege 224 WMIC.exe Token: SeSecurityPrivilege 224 WMIC.exe Token: SeTakeOwnershipPrivilege 224 WMIC.exe Token: SeLoadDriverPrivilege 224 WMIC.exe Token: SeSystemProfilePrivilege 224 WMIC.exe Token: SeSystemtimePrivilege 224 WMIC.exe Token: SeProfSingleProcessPrivilege 224 WMIC.exe Token: SeIncBasePriorityPrivilege 224 WMIC.exe Token: SeCreatePagefilePrivilege 224 WMIC.exe Token: SeBackupPrivilege 224 WMIC.exe Token: SeRestorePrivilege 224 WMIC.exe Token: SeShutdownPrivilege 224 WMIC.exe Token: SeDebugPrivilege 224 WMIC.exe Token: SeSystemEnvironmentPrivilege 224 WMIC.exe Token: SeRemoteShutdownPrivilege 224 WMIC.exe Token: SeUndockPrivilege 224 WMIC.exe Token: SeManageVolumePrivilege 224 WMIC.exe Token: 33 224 WMIC.exe Token: 34 224 WMIC.exe Token: 35 224 WMIC.exe Token: 36 224 WMIC.exe Token: SeBackupPrivilege 4556 vssvc.exe Token: SeRestorePrivilege 4556 vssvc.exe Token: SeAuditPrivilege 4556 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exewmodftevkxbq.exedescription pid Process procid_target PID 4768 wrote to memory of 648 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 81 PID 4768 wrote to memory of 648 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 81 PID 4768 wrote to memory of 648 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 81 PID 4768 wrote to memory of 3192 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 82 PID 4768 wrote to memory of 3192 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 82 PID 4768 wrote to memory of 3192 4768 d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe 82 PID 648 wrote to memory of 224 648 wmodftevkxbq.exe 84 PID 648 wrote to memory of 224 648 wmodftevkxbq.exe 84 -
System policy modification 1 TTPs 2 IoCs
Processes:
wmodftevkxbq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wmodftevkxbq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wmodftevkxbq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe"C:\Users\Admin\AppData\Local\Temp\d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\wmodftevkxbq.exeC:\Windows\wmodftevkxbq.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:648 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D5072D~1.EXE2⤵PID:3192
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD58645d34c68843e52ab1e135c360c9d7c
SHA119944335d09cf33d628581c83212b1774d519829
SHA256d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03
SHA512ec51fc5b7ab40fb2e1007dbaf8eb938620c2b325e78397bd42c9b2853f8a44f54c999dfe733646af80248145beaafbe4cd90d3255d78f825fe04a6f3ff62d869
-
Filesize
424KB
MD58645d34c68843e52ab1e135c360c9d7c
SHA119944335d09cf33d628581c83212b1774d519829
SHA256d5072da0268ddd4e9b3ff085065f6cd37a4775b2dd28accc760bdb26bb213c03
SHA512ec51fc5b7ab40fb2e1007dbaf8eb938620c2b325e78397bd42c9b2853f8a44f54c999dfe733646af80248145beaafbe4cd90d3255d78f825fe04a6f3ff62d869