Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 06:26
Static task
static1
Behavioral task
behavioral1
Sample
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe
Resource
win10v2004-20220901-en
General
-
Target
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe
-
Size
424KB
-
MD5
61f88d5d87776f2d58197cb87af5e8e7
-
SHA1
38642269bb87d098131a8cd59b75ea2cb52e937d
-
SHA256
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f
-
SHA512
aad32e93939e49586760395dd5c8eacec0e179fd43c85344fff1d7e396d66b3314cc936b2e6cf02219214a65ad03a60847d96a696d9f65f41fb9c434cd765832
-
SSDEEP
6144:Yg696TSBF7DRiH9Pyn65fNkKJXXj8p8HmHorKspEJihalpr70PoXbftChXW3Axfg:g96kNqmMNTFQaEorEJ4E5blCJxfS6
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+eapvh.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/AA83CF933096218
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/AA83CF933096218
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/AA83CF933096218
http://xlowfznrg4wf7dli.ONION/AA83CF933096218
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
pjjtpjurjmwk.exepid process 3684 pjjtpjurjmwk.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exepjjtpjurjmwk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation pjjtpjurjmwk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pjjtpjurjmwk.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run pjjtpjurjmwk.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jdohpvqoqtqs = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pjjtpjurjmwk.exe\"" pjjtpjurjmwk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
pjjtpjurjmwk.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+eapvh.png pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+eapvh.html pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt pjjtpjurjmwk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+eapvh.txt pjjtpjurjmwk.exe -
Drops file in Windows directory 2 IoCs
Processes:
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exedescription ioc process File created C:\Windows\pjjtpjurjmwk.exe ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe File opened for modification C:\Windows\pjjtpjurjmwk.exe ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
pjjtpjurjmwk.exepid process 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe 3684 pjjtpjurjmwk.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exepjjtpjurjmwk.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe Token: SeDebugPrivilege 3684 pjjtpjurjmwk.exe Token: SeIncreaseQuotaPrivilege 1316 WMIC.exe Token: SeSecurityPrivilege 1316 WMIC.exe Token: SeTakeOwnershipPrivilege 1316 WMIC.exe Token: SeLoadDriverPrivilege 1316 WMIC.exe Token: SeSystemProfilePrivilege 1316 WMIC.exe Token: SeSystemtimePrivilege 1316 WMIC.exe Token: SeProfSingleProcessPrivilege 1316 WMIC.exe Token: SeIncBasePriorityPrivilege 1316 WMIC.exe Token: SeCreatePagefilePrivilege 1316 WMIC.exe Token: SeBackupPrivilege 1316 WMIC.exe Token: SeRestorePrivilege 1316 WMIC.exe Token: SeShutdownPrivilege 1316 WMIC.exe Token: SeDebugPrivilege 1316 WMIC.exe Token: SeSystemEnvironmentPrivilege 1316 WMIC.exe Token: SeRemoteShutdownPrivilege 1316 WMIC.exe Token: SeUndockPrivilege 1316 WMIC.exe Token: SeManageVolumePrivilege 1316 WMIC.exe Token: 33 1316 WMIC.exe Token: 34 1316 WMIC.exe Token: 35 1316 WMIC.exe Token: 36 1316 WMIC.exe Token: SeIncreaseQuotaPrivilege 1316 WMIC.exe Token: SeSecurityPrivilege 1316 WMIC.exe Token: SeTakeOwnershipPrivilege 1316 WMIC.exe Token: SeLoadDriverPrivilege 1316 WMIC.exe Token: SeSystemProfilePrivilege 1316 WMIC.exe Token: SeSystemtimePrivilege 1316 WMIC.exe Token: SeProfSingleProcessPrivilege 1316 WMIC.exe Token: SeIncBasePriorityPrivilege 1316 WMIC.exe Token: SeCreatePagefilePrivilege 1316 WMIC.exe Token: SeBackupPrivilege 1316 WMIC.exe Token: SeRestorePrivilege 1316 WMIC.exe Token: SeShutdownPrivilege 1316 WMIC.exe Token: SeDebugPrivilege 1316 WMIC.exe Token: SeSystemEnvironmentPrivilege 1316 WMIC.exe Token: SeRemoteShutdownPrivilege 1316 WMIC.exe Token: SeUndockPrivilege 1316 WMIC.exe Token: SeManageVolumePrivilege 1316 WMIC.exe Token: 33 1316 WMIC.exe Token: 34 1316 WMIC.exe Token: 35 1316 WMIC.exe Token: 36 1316 WMIC.exe Token: SeBackupPrivilege 432 vssvc.exe Token: SeRestorePrivilege 432 vssvc.exe Token: SeAuditPrivilege 432 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exepjjtpjurjmwk.exedescription pid process target process PID 3412 wrote to memory of 3684 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe pjjtpjurjmwk.exe PID 3412 wrote to memory of 3684 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe pjjtpjurjmwk.exe PID 3412 wrote to memory of 3684 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe pjjtpjurjmwk.exe PID 3412 wrote to memory of 2004 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe cmd.exe PID 3412 wrote to memory of 2004 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe cmd.exe PID 3412 wrote to memory of 2004 3412 ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe cmd.exe PID 3684 wrote to memory of 1316 3684 pjjtpjurjmwk.exe WMIC.exe PID 3684 wrote to memory of 1316 3684 pjjtpjurjmwk.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pjjtpjurjmwk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pjjtpjurjmwk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pjjtpjurjmwk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe"C:\Users\Admin\AppData\Local\Temp\ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\pjjtpjurjmwk.exeC:\Windows\pjjtpjurjmwk.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3684 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\EDE4B8~1.EXE2⤵PID:2004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD561f88d5d87776f2d58197cb87af5e8e7
SHA138642269bb87d098131a8cd59b75ea2cb52e937d
SHA256ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f
SHA512aad32e93939e49586760395dd5c8eacec0e179fd43c85344fff1d7e396d66b3314cc936b2e6cf02219214a65ad03a60847d96a696d9f65f41fb9c434cd765832
-
Filesize
424KB
MD561f88d5d87776f2d58197cb87af5e8e7
SHA138642269bb87d098131a8cd59b75ea2cb52e937d
SHA256ede4b8fdfba8799bc09ba2bc4b0f5f2ba6a7d52276e59fc1b7ef2a13d948c11f
SHA512aad32e93939e49586760395dd5c8eacec0e179fd43c85344fff1d7e396d66b3314cc936b2e6cf02219214a65ad03a60847d96a696d9f65f41fb9c434cd765832