Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 02:09
Static task
static1
Behavioral task
behavioral1
Sample
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe
Resource
win10v2004-20220901-en
General
-
Target
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe
-
Size
428KB
-
MD5
25d19a52635910583e2d7ae9838dafc1
-
SHA1
79d3eafc12de06b7d9aa24a0341bd92a40e05586
-
SHA256
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d
-
SHA512
b73220f16dab0b121bd50591c98641b88e20676531658d76f4e3b58a976a09deead9fa67f3be607f17ef1011ef8831e2a8901cc4cd01b5172e7cd408394003ca
-
SSDEEP
12288:aniPO95/KIQuuijlhVWpKvq9tsJGAEdMblCJxfS6:anCO95JDuiphsN0krUOR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+ydwhu.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/4662C22B631DD5AF
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/4662C22B631DD5AF
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/4662C22B631DD5AF
http://xlowfznrg4wf7dli.ONION/4662C22B631DD5AF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
pstdhwbrppim.exepid process 4336 pstdhwbrppim.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exepstdhwbrppim.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pstdhwbrppim.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pstdhwbrppim.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run pstdhwbrppim.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xfptjnugwwxh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pstdhwbrppim.exe\"" pstdhwbrppim.exe -
Drops file in Program Files directory 64 IoCs
Processes:
pstdhwbrppim.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\readme.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+ydwhu.png pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+ydwhu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt pstdhwbrppim.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+ydwhu.html pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt pstdhwbrppim.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt pstdhwbrppim.exe -
Drops file in Windows directory 2 IoCs
Processes:
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exedescription ioc process File opened for modification C:\Windows\pstdhwbrppim.exe 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe File created C:\Windows\pstdhwbrppim.exe 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
pstdhwbrppim.exepid process 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe 4336 pstdhwbrppim.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exepstdhwbrppim.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe Token: SeDebugPrivilege 4336 pstdhwbrppim.exe Token: SeIncreaseQuotaPrivilege 3728 WMIC.exe Token: SeSecurityPrivilege 3728 WMIC.exe Token: SeTakeOwnershipPrivilege 3728 WMIC.exe Token: SeLoadDriverPrivilege 3728 WMIC.exe Token: SeSystemProfilePrivilege 3728 WMIC.exe Token: SeSystemtimePrivilege 3728 WMIC.exe Token: SeProfSingleProcessPrivilege 3728 WMIC.exe Token: SeIncBasePriorityPrivilege 3728 WMIC.exe Token: SeCreatePagefilePrivilege 3728 WMIC.exe Token: SeBackupPrivilege 3728 WMIC.exe Token: SeRestorePrivilege 3728 WMIC.exe Token: SeShutdownPrivilege 3728 WMIC.exe Token: SeDebugPrivilege 3728 WMIC.exe Token: SeSystemEnvironmentPrivilege 3728 WMIC.exe Token: SeRemoteShutdownPrivilege 3728 WMIC.exe Token: SeUndockPrivilege 3728 WMIC.exe Token: SeManageVolumePrivilege 3728 WMIC.exe Token: 33 3728 WMIC.exe Token: 34 3728 WMIC.exe Token: 35 3728 WMIC.exe Token: 36 3728 WMIC.exe Token: SeIncreaseQuotaPrivilege 3728 WMIC.exe Token: SeSecurityPrivilege 3728 WMIC.exe Token: SeTakeOwnershipPrivilege 3728 WMIC.exe Token: SeLoadDriverPrivilege 3728 WMIC.exe Token: SeSystemProfilePrivilege 3728 WMIC.exe Token: SeSystemtimePrivilege 3728 WMIC.exe Token: SeProfSingleProcessPrivilege 3728 WMIC.exe Token: SeIncBasePriorityPrivilege 3728 WMIC.exe Token: SeCreatePagefilePrivilege 3728 WMIC.exe Token: SeBackupPrivilege 3728 WMIC.exe Token: SeRestorePrivilege 3728 WMIC.exe Token: SeShutdownPrivilege 3728 WMIC.exe Token: SeDebugPrivilege 3728 WMIC.exe Token: SeSystemEnvironmentPrivilege 3728 WMIC.exe Token: SeRemoteShutdownPrivilege 3728 WMIC.exe Token: SeUndockPrivilege 3728 WMIC.exe Token: SeManageVolumePrivilege 3728 WMIC.exe Token: 33 3728 WMIC.exe Token: 34 3728 WMIC.exe Token: 35 3728 WMIC.exe Token: 36 3728 WMIC.exe Token: SeBackupPrivilege 4648 vssvc.exe Token: SeRestorePrivilege 4648 vssvc.exe Token: SeAuditPrivilege 4648 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exepstdhwbrppim.exedescription pid process target process PID 3088 wrote to memory of 4336 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe pstdhwbrppim.exe PID 3088 wrote to memory of 4336 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe pstdhwbrppim.exe PID 3088 wrote to memory of 4336 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe pstdhwbrppim.exe PID 3088 wrote to memory of 3196 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe cmd.exe PID 3088 wrote to memory of 3196 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe cmd.exe PID 3088 wrote to memory of 3196 3088 0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe cmd.exe PID 4336 wrote to memory of 3728 4336 pstdhwbrppim.exe WMIC.exe PID 4336 wrote to memory of 3728 4336 pstdhwbrppim.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pstdhwbrppim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pstdhwbrppim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pstdhwbrppim.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe"C:\Users\Admin\AppData\Local\Temp\0409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\pstdhwbrppim.exeC:\Windows\pstdhwbrppim.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4336 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\0409EF~1.EXE2⤵PID:3196
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD525d19a52635910583e2d7ae9838dafc1
SHA179d3eafc12de06b7d9aa24a0341bd92a40e05586
SHA2560409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d
SHA512b73220f16dab0b121bd50591c98641b88e20676531658d76f4e3b58a976a09deead9fa67f3be607f17ef1011ef8831e2a8901cc4cd01b5172e7cd408394003ca
-
Filesize
428KB
MD525d19a52635910583e2d7ae9838dafc1
SHA179d3eafc12de06b7d9aa24a0341bd92a40e05586
SHA2560409ef8d80a091a3407fea01fe571008a973ba7d265a2cba857e37a10da19d1d
SHA512b73220f16dab0b121bd50591c98641b88e20676531658d76f4e3b58a976a09deead9fa67f3be607f17ef1011ef8831e2a8901cc4cd01b5172e7cd408394003ca