Analysis
-
max time kernel
154s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 17:20
Static task
static1
Behavioral task
behavioral1
Sample
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe
Resource
win10v2004-20220721-en
General
-
Target
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe
-
Size
340KB
-
MD5
7cf1f9588008ca0012c13ae2a6687400
-
SHA1
78a52c48fe13018238a01b9c751bcdb3512c4c5e
-
SHA256
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70
-
SHA512
69d2ba889902e46e575f4819cf12421c9b78ecc96242db2265c17bb51903966fe992aec78c68b3fa0141e6d198bb688c0bc8436e17c99d080dad13a1ac01a6c3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\Recovery+npliw.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/EF3B3368957EB293
http://tes543berda73i48fsdfsd.keratadze.at/EF3B3368957EB293
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/EF3B3368957EB293
http://xlowfznrg4wf7dli.ONION/EF3B3368957EB293
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
eoypditanoem.exeeoypditanoem.exepid Process 884 eoypditanoem.exe 4716 eoypditanoem.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exeeoypditanoem.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation eoypditanoem.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eoypditanoem.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run eoypditanoem.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cdhywrrijedm = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\eoypditanoem.exe\"" eoypditanoem.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exeeoypditanoem.exedescription pid Process procid_target PID 4872 set thread context of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 884 set thread context of 4716 884 eoypditanoem.exe 98 -
Drops file in Program Files directory 64 IoCs
Processes:
eoypditanoem.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\fa.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\History.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt eoypditanoem.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt eoypditanoem.exe -
Drops file in Windows directory 2 IoCs
Processes:
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exedescription ioc Process File created C:\Windows\eoypditanoem.exe 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe File opened for modification C:\Windows\eoypditanoem.exe 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eoypditanoem.exepid Process 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe 4716 eoypditanoem.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exeeoypditanoem.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe Token: SeDebugPrivilege 4716 eoypditanoem.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe Token: SeBackupPrivilege 3108 vssvc.exe Token: SeRestorePrivilege 3108 vssvc.exe Token: SeAuditPrivilege 3108 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exeeoypditanoem.exeeoypditanoem.exedescription pid Process procid_target PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 4872 wrote to memory of 1008 4872 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 87 PID 1008 wrote to memory of 884 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 88 PID 1008 wrote to memory of 884 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 88 PID 1008 wrote to memory of 884 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 88 PID 1008 wrote to memory of 2212 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 91 PID 1008 wrote to memory of 2212 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 91 PID 1008 wrote to memory of 2212 1008 5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe 91 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 884 wrote to memory of 4716 884 eoypditanoem.exe 98 PID 4716 wrote to memory of 1960 4716 eoypditanoem.exe 100 PID 4716 wrote to memory of 1960 4716 eoypditanoem.exe 100 -
System policy modification 1 TTPs 2 IoCs
Processes:
eoypditanoem.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eoypditanoem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eoypditanoem.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe"C:\Users\Admin\AppData\Local\Temp\5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe"C:\Users\Admin\AppData\Local\Temp\5b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\eoypditanoem.exeC:\Windows\eoypditanoem.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\eoypditanoem.exeC:\Windows\eoypditanoem.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4716 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5B9494~1.EXE3⤵PID:2212
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD57cf1f9588008ca0012c13ae2a6687400
SHA178a52c48fe13018238a01b9c751bcdb3512c4c5e
SHA2565b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70
SHA51269d2ba889902e46e575f4819cf12421c9b78ecc96242db2265c17bb51903966fe992aec78c68b3fa0141e6d198bb688c0bc8436e17c99d080dad13a1ac01a6c3
-
Filesize
340KB
MD57cf1f9588008ca0012c13ae2a6687400
SHA178a52c48fe13018238a01b9c751bcdb3512c4c5e
SHA2565b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70
SHA51269d2ba889902e46e575f4819cf12421c9b78ecc96242db2265c17bb51903966fe992aec78c68b3fa0141e6d198bb688c0bc8436e17c99d080dad13a1ac01a6c3
-
Filesize
340KB
MD57cf1f9588008ca0012c13ae2a6687400
SHA178a52c48fe13018238a01b9c751bcdb3512c4c5e
SHA2565b9494ac1ef444fc8cbfaf4f097ca6de8be465025928bf71a3d8ad4d09e66c70
SHA51269d2ba889902e46e575f4819cf12421c9b78ecc96242db2265c17bb51903966fe992aec78c68b3fa0141e6d198bb688c0bc8436e17c99d080dad13a1ac01a6c3