Analysis
-
max time kernel
150s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-05-2022 19:31
Static task
static1
Behavioral task
behavioral1
Sample
09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe
Resource
win10v2004-20220414-en
General
-
Target
09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe
-
Size
608KB
-
MD5
4d1568dc2f14ef934ea59473ac196d06
-
SHA1
623c624e9d62bf311bd2ff851d64f735e470773a
-
SHA256
09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad
-
SHA512
64f2ac98d7055900d6958f655a46a717a19d81014c70e4f77aa7eaea9550dd3dbebdb3fb2cddbc2ded5bca547f534fcfe4e886370f62ea2d8c4b5143124e0f6e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\RECOVER+anxtj.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/18698BF3DD915FE5
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/18698BF3DD915FE5
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/18698BF3DD915FE5
http://fwgrhsao3aoml7ej.onion/18698BF3DD915FE5
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 1688 srnrcjpwk.exe 1760 srnrcjpwk.exe 1816 xrqls.exe -
Deletes itself 1 IoCs
pid Process 828 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1760 srnrcjpwk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run srnrcjpwk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\srnrcjpwk.exe" srnrcjpwk.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1420 set thread context of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1688 set thread context of 1760 1688 srnrcjpwk.exe 32 -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\History.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt srnrcjpwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt srnrcjpwk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\srnrcjpwk.exe 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe File opened for modification C:\Windows\srnrcjpwk.exe 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2032 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe 1760 srnrcjpwk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe Token: SeDebugPrivilege 1760 srnrcjpwk.exe Token: SeBackupPrivilege 1824 vssvc.exe Token: SeRestorePrivilege 1824 vssvc.exe Token: SeAuditPrivilege 1824 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 1688 srnrcjpwk.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 1420 wrote to memory of 896 1420 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 28 PID 896 wrote to memory of 1688 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 29 PID 896 wrote to memory of 1688 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 29 PID 896 wrote to memory of 1688 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 29 PID 896 wrote to memory of 1688 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 29 PID 896 wrote to memory of 828 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 30 PID 896 wrote to memory of 828 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 30 PID 896 wrote to memory of 828 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 30 PID 896 wrote to memory of 828 896 09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe 30 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1688 wrote to memory of 1760 1688 srnrcjpwk.exe 32 PID 1760 wrote to memory of 1816 1760 srnrcjpwk.exe 33 PID 1760 wrote to memory of 1816 1760 srnrcjpwk.exe 33 PID 1760 wrote to memory of 1816 1760 srnrcjpwk.exe 33 PID 1760 wrote to memory of 1816 1760 srnrcjpwk.exe 33 PID 1816 wrote to memory of 2032 1816 xrqls.exe 34 PID 1816 wrote to memory of 2032 1816 xrqls.exe 34 PID 1816 wrote to memory of 2032 1816 xrqls.exe 34 PID 1816 wrote to memory of 2032 1816 xrqls.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe"C:\Users\Admin\AppData\Local\Temp\09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe"C:\Users\Admin\AppData\Local\Temp\09265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\srnrcjpwk.exeC:\Windows\srnrcjpwk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\srnrcjpwk.exeC:\Windows\srnrcjpwk.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\Documents\xrqls.exeC:\Users\Admin\Documents\xrqls.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:2032
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\09265D~1.EXE3⤵
- Deletes itself
PID:828
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
608KB
MD54d1568dc2f14ef934ea59473ac196d06
SHA1623c624e9d62bf311bd2ff851d64f735e470773a
SHA25609265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad
SHA51264f2ac98d7055900d6958f655a46a717a19d81014c70e4f77aa7eaea9550dd3dbebdb3fb2cddbc2ded5bca547f534fcfe4e886370f62ea2d8c4b5143124e0f6e
-
Filesize
608KB
MD54d1568dc2f14ef934ea59473ac196d06
SHA1623c624e9d62bf311bd2ff851d64f735e470773a
SHA25609265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad
SHA51264f2ac98d7055900d6958f655a46a717a19d81014c70e4f77aa7eaea9550dd3dbebdb3fb2cddbc2ded5bca547f534fcfe4e886370f62ea2d8c4b5143124e0f6e
-
Filesize
608KB
MD54d1568dc2f14ef934ea59473ac196d06
SHA1623c624e9d62bf311bd2ff851d64f735e470773a
SHA25609265db038f95df5dcc7223732dc7802a4e56e2996a96e53fe5bc6f179b15fad
SHA51264f2ac98d7055900d6958f655a46a717a19d81014c70e4f77aa7eaea9550dd3dbebdb3fb2cddbc2ded5bca547f534fcfe4e886370f62ea2d8c4b5143124e0f6e
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e