Analysis
-
max time kernel
153s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
02-06-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
Resource
win10v2004-20220414-en
General
-
Target
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe
-
Size
339KB
-
MD5
93585e0122228d189220839b9076f0e4
-
SHA1
0a05412fa17e2e0317c28a804ed4cd6247db4495
-
SHA256
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
-
SHA512
185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+pangg.txt
http://t54ndnku456ngkwsudqer.wallymac.com/CF2EFB54F96952CB
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/CF2EFB54F96952CB
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/CF2EFB54F96952CB
http://xlowfznrg4wf7dli.onion/CF2EFB54F96952CB
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+pangg.html
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
eruwcpcpeccu.exeeruwcpcpeccu.exepid process 1380 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1908 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eruwcpcpeccu.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN eruwcpcpeccu.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\eruwcpcpeccu.exe" eruwcpcpeccu.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exeeruwcpcpeccu.exedescription pid process target process PID 1684 set thread context of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1380 set thread context of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe -
Drops file in Program Files directory 1 IoCs
Processes:
eruwcpcpeccu.exedescription ioc process File opened for modification C:\Program Files\7-Zip\History.txt eruwcpcpeccu.exe -
Drops file in Windows directory 2 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exedescription ioc process File created C:\Windows\eruwcpcpeccu.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe File opened for modification C:\Windows\eruwcpcpeccu.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
eruwcpcpeccu.exepid process 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe 304 eruwcpcpeccu.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exeeruwcpcpeccu.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe Token: SeDebugPrivilege 304 eruwcpcpeccu.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: SeBackupPrivilege 1776 vssvc.exe Token: SeRestorePrivilege 1776 vssvc.exe Token: SeAuditPrivilege 1776 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exeeruwcpcpeccu.exeeruwcpcpeccu.exedescription pid process target process PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1684 wrote to memory of 1328 1684 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe PID 1328 wrote to memory of 1380 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe eruwcpcpeccu.exe PID 1328 wrote to memory of 1380 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe eruwcpcpeccu.exe PID 1328 wrote to memory of 1380 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe eruwcpcpeccu.exe PID 1328 wrote to memory of 1380 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe eruwcpcpeccu.exe PID 1328 wrote to memory of 1908 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 1328 wrote to memory of 1908 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 1328 wrote to memory of 1908 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 1328 wrote to memory of 1908 1328 147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe cmd.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 1380 wrote to memory of 304 1380 eruwcpcpeccu.exe eruwcpcpeccu.exe PID 304 wrote to memory of 1892 304 eruwcpcpeccu.exe WMIC.exe PID 304 wrote to memory of 1892 304 eruwcpcpeccu.exe WMIC.exe PID 304 wrote to memory of 1892 304 eruwcpcpeccu.exe WMIC.exe PID 304 wrote to memory of 1892 304 eruwcpcpeccu.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
eruwcpcpeccu.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eruwcpcpeccu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eruwcpcpeccu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"C:\Users\Admin\AppData\Local\Temp\147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\eruwcpcpeccu.exeC:\Windows\eruwcpcpeccu.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\eruwcpcpeccu.exeC:\Windows\eruwcpcpeccu.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:304 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\147A7C~1.EXE3⤵
- Deletes itself
PID:1908
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c
-
Filesize
339KB
MD593585e0122228d189220839b9076f0e4
SHA10a05412fa17e2e0317c28a804ed4cd6247db4495
SHA256147a7c44dba7bd1304d2d3282aff8f538f974bea35dd3070ad4a39ca31277a33
SHA512185b89727170d2025b90b7764829598909b25563bc5d6245ac77bd31124d8f3a99f028112a7ea87248c5ff321ee8664c071ce0bf0c315b30e76db037d03a064c