Analysis
-
max time kernel
12s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 05:36
Static task
static1
Behavioral task
behavioral1
Sample
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe
Resource
win10v2004-20220901-en
General
-
Target
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe
-
Size
400KB
-
MD5
937f2c33de9e38de79ad30ce7fc74705
-
SHA1
cd58f0511142c588049dee66c3047b88bb57806d
-
SHA256
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248
-
SHA512
aa3f1635783df2bdaf344129a925e1b4c6e4af7776f7b9c9a04610a775b2760c79177fad8acf3c5c833d28b7bc5dfd058eb86758debd13826afd01d13ea4fdcc
-
SSDEEP
6144:m+5SY2+5yZzoW4Hm7XdTqr1+LC87iiFLd1//KSkl8aIrA6mJOl:lQVbz9qrcb7jtdlkNyoOl
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+mtmdo.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/5894C6535838D884
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/5894C6535838D884
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/5894C6535838D884
http://xlowfznrg4wf7dli.ONION/5894C6535838D884
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
fperjanqrhwm.exepid process 4512 fperjanqrhwm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exefperjanqrhwm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation fperjanqrhwm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fperjanqrhwm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\glvqfqarbqtd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fperjanqrhwm.exe\"" fperjanqrhwm.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run fperjanqrhwm.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fperjanqrhwm.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+mtmdo.png fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt fperjanqrhwm.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+mtmdo.html fperjanqrhwm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+mtmdo.txt fperjanqrhwm.exe -
Drops file in Windows directory 2 IoCs
Processes:
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exedescription ioc process File opened for modification C:\Windows\fperjanqrhwm.exe 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe File created C:\Windows\fperjanqrhwm.exe 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
fperjanqrhwm.exepid process 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe 4512 fperjanqrhwm.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exefperjanqrhwm.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe Token: SeDebugPrivilege 4512 fperjanqrhwm.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeIncreaseQuotaPrivilege 2664 WMIC.exe Token: SeSecurityPrivilege 2664 WMIC.exe Token: SeTakeOwnershipPrivilege 2664 WMIC.exe Token: SeLoadDriverPrivilege 2664 WMIC.exe Token: SeSystemProfilePrivilege 2664 WMIC.exe Token: SeSystemtimePrivilege 2664 WMIC.exe Token: SeProfSingleProcessPrivilege 2664 WMIC.exe Token: SeIncBasePriorityPrivilege 2664 WMIC.exe Token: SeCreatePagefilePrivilege 2664 WMIC.exe Token: SeBackupPrivilege 2664 WMIC.exe Token: SeRestorePrivilege 2664 WMIC.exe Token: SeShutdownPrivilege 2664 WMIC.exe Token: SeDebugPrivilege 2664 WMIC.exe Token: SeSystemEnvironmentPrivilege 2664 WMIC.exe Token: SeRemoteShutdownPrivilege 2664 WMIC.exe Token: SeUndockPrivilege 2664 WMIC.exe Token: SeManageVolumePrivilege 2664 WMIC.exe Token: 33 2664 WMIC.exe Token: 34 2664 WMIC.exe Token: 35 2664 WMIC.exe Token: 36 2664 WMIC.exe Token: SeBackupPrivilege 4532 vssvc.exe Token: SeRestorePrivilege 4532 vssvc.exe Token: SeAuditPrivilege 4532 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exefperjanqrhwm.exedescription pid process target process PID 4540 wrote to memory of 4512 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe fperjanqrhwm.exe PID 4540 wrote to memory of 4512 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe fperjanqrhwm.exe PID 4540 wrote to memory of 4512 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe fperjanqrhwm.exe PID 4540 wrote to memory of 4236 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe cmd.exe PID 4540 wrote to memory of 4236 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe cmd.exe PID 4540 wrote to memory of 4236 4540 5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe cmd.exe PID 4512 wrote to memory of 2664 4512 fperjanqrhwm.exe WMIC.exe PID 4512 wrote to memory of 2664 4512 fperjanqrhwm.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
fperjanqrhwm.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fperjanqrhwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fperjanqrhwm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe"C:\Users\Admin\AppData\Local\Temp\5ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\fperjanqrhwm.exeC:\Windows\fperjanqrhwm.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4512 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5EA4A5~1.EXE2⤵PID:4236
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD5937f2c33de9e38de79ad30ce7fc74705
SHA1cd58f0511142c588049dee66c3047b88bb57806d
SHA2565ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248
SHA512aa3f1635783df2bdaf344129a925e1b4c6e4af7776f7b9c9a04610a775b2760c79177fad8acf3c5c833d28b7bc5dfd058eb86758debd13826afd01d13ea4fdcc
-
Filesize
400KB
MD5937f2c33de9e38de79ad30ce7fc74705
SHA1cd58f0511142c588049dee66c3047b88bb57806d
SHA2565ea4a54b8778bef69dcfd4ea080e3fc7077a82797cdaa8ff60ac2214d3485248
SHA512aa3f1635783df2bdaf344129a925e1b4c6e4af7776f7b9c9a04610a775b2760c79177fad8acf3c5c833d28b7bc5dfd058eb86758debd13826afd01d13ea4fdcc