Analysis
-
max time kernel
151s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 04:17
Static task
static1
Behavioral task
behavioral1
Sample
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe
Resource
win10v2004-20220414-en
General
-
Target
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe
-
Size
407KB
-
MD5
217e5f6481da0dc7c88a39c8acc51f2e
-
SHA1
a1db164026ad38fb1937ac27d3de2fc09de9ea47
-
SHA256
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17
-
SHA512
c8dd0b61e1a5f019cb87f4cc6089a6b24409ef28e1318ae4616d6cf4e3ee5f167d384fc4cf283d3e865590b03db85caad1f1568371e1cbc5c78a25c46ff250f4
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+rxitq.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/248750C1E15E75EC
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/248750C1E15E75EC
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/248750C1E15E75EC
http://xlowfznrg4wf7dli.ONION/248750C1E15E75EC
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+rxitq.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
seoqbmpjugga.exepid Process 1248 seoqbmpjugga.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1004 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
seoqbmpjugga.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN seoqbmpjugga.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\mssdcco = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\seoqbmpjugga.exe" seoqbmpjugga.exe -
Drops file in Program Files directory 64 IoCs
Processes:
seoqbmpjugga.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\en-US\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\CompressInvoke.mov seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+rxitq.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png seoqbmpjugga.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+rxitq.html seoqbmpjugga.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg seoqbmpjugga.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+rxitq.txt seoqbmpjugga.exe -
Drops file in Windows directory 2 IoCs
Processes:
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exedescription ioc Process File created C:\Windows\seoqbmpjugga.exe 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe File opened for modification C:\Windows\seoqbmpjugga.exe 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
seoqbmpjugga.exepid Process 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe 1248 seoqbmpjugga.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exeseoqbmpjugga.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe Token: SeDebugPrivilege 1248 seoqbmpjugga.exe Token: SeIncreaseQuotaPrivilege 1824 WMIC.exe Token: SeSecurityPrivilege 1824 WMIC.exe Token: SeTakeOwnershipPrivilege 1824 WMIC.exe Token: SeLoadDriverPrivilege 1824 WMIC.exe Token: SeSystemProfilePrivilege 1824 WMIC.exe Token: SeSystemtimePrivilege 1824 WMIC.exe Token: SeProfSingleProcessPrivilege 1824 WMIC.exe Token: SeIncBasePriorityPrivilege 1824 WMIC.exe Token: SeCreatePagefilePrivilege 1824 WMIC.exe Token: SeBackupPrivilege 1824 WMIC.exe Token: SeRestorePrivilege 1824 WMIC.exe Token: SeShutdownPrivilege 1824 WMIC.exe Token: SeDebugPrivilege 1824 WMIC.exe Token: SeSystemEnvironmentPrivilege 1824 WMIC.exe Token: SeRemoteShutdownPrivilege 1824 WMIC.exe Token: SeUndockPrivilege 1824 WMIC.exe Token: SeManageVolumePrivilege 1824 WMIC.exe Token: 33 1824 WMIC.exe Token: 34 1824 WMIC.exe Token: 35 1824 WMIC.exe Token: SeIncreaseQuotaPrivilege 1824 WMIC.exe Token: SeSecurityPrivilege 1824 WMIC.exe Token: SeTakeOwnershipPrivilege 1824 WMIC.exe Token: SeLoadDriverPrivilege 1824 WMIC.exe Token: SeSystemProfilePrivilege 1824 WMIC.exe Token: SeSystemtimePrivilege 1824 WMIC.exe Token: SeProfSingleProcessPrivilege 1824 WMIC.exe Token: SeIncBasePriorityPrivilege 1824 WMIC.exe Token: SeCreatePagefilePrivilege 1824 WMIC.exe Token: SeBackupPrivilege 1824 WMIC.exe Token: SeRestorePrivilege 1824 WMIC.exe Token: SeShutdownPrivilege 1824 WMIC.exe Token: SeDebugPrivilege 1824 WMIC.exe Token: SeSystemEnvironmentPrivilege 1824 WMIC.exe Token: SeRemoteShutdownPrivilege 1824 WMIC.exe Token: SeUndockPrivilege 1824 WMIC.exe Token: SeManageVolumePrivilege 1824 WMIC.exe Token: 33 1824 WMIC.exe Token: 34 1824 WMIC.exe Token: 35 1824 WMIC.exe Token: SeBackupPrivilege 392 vssvc.exe Token: SeRestorePrivilege 392 vssvc.exe Token: SeAuditPrivilege 392 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exeseoqbmpjugga.exedescription pid Process procid_target PID 1436 wrote to memory of 1248 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 28 PID 1436 wrote to memory of 1248 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 28 PID 1436 wrote to memory of 1248 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 28 PID 1436 wrote to memory of 1248 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 28 PID 1436 wrote to memory of 1004 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 29 PID 1436 wrote to memory of 1004 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 29 PID 1436 wrote to memory of 1004 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 29 PID 1436 wrote to memory of 1004 1436 41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe 29 PID 1248 wrote to memory of 1824 1248 seoqbmpjugga.exe 31 PID 1248 wrote to memory of 1824 1248 seoqbmpjugga.exe 31 PID 1248 wrote to memory of 1824 1248 seoqbmpjugga.exe 31 PID 1248 wrote to memory of 1824 1248 seoqbmpjugga.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
seoqbmpjugga.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System seoqbmpjugga.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" seoqbmpjugga.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe"C:\Users\Admin\AppData\Local\Temp\41e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\seoqbmpjugga.exeC:\Windows\seoqbmpjugga.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1248 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\41E328~1.EXE2⤵
- Deletes itself
PID:1004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
407KB
MD5217e5f6481da0dc7c88a39c8acc51f2e
SHA1a1db164026ad38fb1937ac27d3de2fc09de9ea47
SHA25641e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17
SHA512c8dd0b61e1a5f019cb87f4cc6089a6b24409ef28e1318ae4616d6cf4e3ee5f167d384fc4cf283d3e865590b03db85caad1f1568371e1cbc5c78a25c46ff250f4
-
Filesize
407KB
MD5217e5f6481da0dc7c88a39c8acc51f2e
SHA1a1db164026ad38fb1937ac27d3de2fc09de9ea47
SHA25641e328055802f241a6b733563c04aa5945ad667bc1f0807b672c11c7fa477d17
SHA512c8dd0b61e1a5f019cb87f4cc6089a6b24409ef28e1318ae4616d6cf4e3ee5f167d384fc4cf283d3e865590b03db85caad1f1568371e1cbc5c78a25c46ff250f4