Analysis
-
max time kernel
153s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 13:27
Static task
static1
Behavioral task
behavioral1
Sample
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe
Resource
win10v2004-20220414-en
General
-
Target
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe
-
Size
604KB
-
MD5
0eff9e6701cb10ddc66f3d619dae7a36
-
SHA1
20a506351b97caef312b7f808638623512435c23
-
SHA256
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685
-
SHA512
41bc0934a29ae6f18804006ac9ff264ec1b41edc0bc2b312db4e24f14acd64a3c6f0838406c9d0d1d70ebc8aad7fb0b9a9882401e7e807aec95c999be9923c01
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_H_e_l_p_RECOVER_INSTRUCTIONS+aiq.txt
http://jj4dhbg4d86sdgrsdfzcadc.ziraimshi.com/EAFE5591E4426EFA
http://uu5dbnmsedf4s3jdnfbh34fsdf.parsesun.at/EAFE5591E4426EFA
http://perc54hg47fhnkjnfvcdgvdc.clinkjuno.com/EAFE5591E4426EFA
http://fwgrhsao3aoml7ej.onion/EAFE5591E4426EFA
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 5 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 560 bcdedit.exe 3440 bcdedit.exe 4872 bcdedit.exe 4988 bcdedit.exe 3840 bcdedit.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
jopqoqn.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run jopqoqn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\addon_v57 = "C:\\Users\\Admin\\AppData\\Roaming\\jopqoqn.exe" jopqoqn.exe -
Executes dropped EXE 2 IoCs
Processes:
jopqoqn.exejopqoqn.exepid process 2264 jopqoqn.exe 1344 jopqoqn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exejopqoqn.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation jopqoqn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exejopqoqn.exedescription pid process target process PID 1956 set thread context of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 2264 set thread context of 1344 2264 jopqoqn.exe jopqoqn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
jopqoqn.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\History.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt jopqoqn.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt jopqoqn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1716 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
jopqoqn.exepid process 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe 1344 jopqoqn.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exejopqoqn.exevssvc.exedescription pid process Token: SeDebugPrivilege 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe Token: SeDebugPrivilege 1344 jopqoqn.exe Token: SeBackupPrivilege 1192 vssvc.exe Token: SeRestorePrivilege 1192 vssvc.exe Token: SeAuditPrivilege 1192 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exejopqoqn.exepid process 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 2264 jopqoqn.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exejopqoqn.exejopqoqn.exedescription pid process target process PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1956 wrote to memory of 1604 1956 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe PID 1604 wrote to memory of 2264 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe jopqoqn.exe PID 1604 wrote to memory of 2264 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe jopqoqn.exe PID 1604 wrote to memory of 2264 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe jopqoqn.exe PID 1604 wrote to memory of 632 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe cmd.exe PID 1604 wrote to memory of 632 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe cmd.exe PID 1604 wrote to memory of 632 1604 202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe cmd.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 2264 wrote to memory of 1344 2264 jopqoqn.exe jopqoqn.exe PID 1344 wrote to memory of 560 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 560 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 1716 1344 jopqoqn.exe vssadmin.exe PID 1344 wrote to memory of 1716 1344 jopqoqn.exe vssadmin.exe PID 1344 wrote to memory of 3440 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 3440 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 4872 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 4872 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 4988 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 4988 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 3840 1344 jopqoqn.exe bcdedit.exe PID 1344 wrote to memory of 3840 1344 jopqoqn.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe"C:\Users\Admin\AppData\Local\Temp\202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe"C:\Users\Admin\AppData\Local\Temp\202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Roaming\jopqoqn.exeC:\Users\Admin\AppData\Roaming\jopqoqn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\jopqoqn.exeC:\Users\Admin\AppData\Roaming\jopqoqn.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} bootems off5⤵
- Modifies boot configuration data using bcdedit
PID:560
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet5⤵
- Interacts with shadow copies
PID:1716
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} advancedoptions off5⤵
- Modifies boot configuration data using bcdedit
PID:3440
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} optionsedit off5⤵
- Modifies boot configuration data using bcdedit
PID:4872
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} bootstatuspolicy IgnoreAllFailures5⤵
- Modifies boot configuration data using bcdedit
PID:4988
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {current} recoveryenabled off5⤵
- Modifies boot configuration data using bcdedit
PID:3840
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\202AB1~1.EXE3⤵PID:632
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD50eff9e6701cb10ddc66f3d619dae7a36
SHA120a506351b97caef312b7f808638623512435c23
SHA256202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685
SHA51241bc0934a29ae6f18804006ac9ff264ec1b41edc0bc2b312db4e24f14acd64a3c6f0838406c9d0d1d70ebc8aad7fb0b9a9882401e7e807aec95c999be9923c01
-
Filesize
604KB
MD50eff9e6701cb10ddc66f3d619dae7a36
SHA120a506351b97caef312b7f808638623512435c23
SHA256202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685
SHA51241bc0934a29ae6f18804006ac9ff264ec1b41edc0bc2b312db4e24f14acd64a3c6f0838406c9d0d1d70ebc8aad7fb0b9a9882401e7e807aec95c999be9923c01
-
Filesize
604KB
MD50eff9e6701cb10ddc66f3d619dae7a36
SHA120a506351b97caef312b7f808638623512435c23
SHA256202ab1a5c4d7809c216ff364842923ed5b133f652159147396e02c1f7fd06685
SHA51241bc0934a29ae6f18804006ac9ff264ec1b41edc0bc2b312db4e24f14acd64a3c6f0838406c9d0d1d70ebc8aad7fb0b9a9882401e7e807aec95c999be9923c01