Analysis
-
max time kernel
11s -
max time network
14s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 10:43
Static task
static1
Behavioral task
behavioral1
Sample
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe
Resource
win10v2004-20220901-en
General
-
Target
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe
-
Size
428KB
-
MD5
50007722272dd33f55ee0c5410a088f1
-
SHA1
d9053b8c06e7b02e3bd676360af94cf90bce6f4e
-
SHA256
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe
-
SHA512
1cf22036ebd24dc623198f9fd3a9eb1199146407f2c9925bff24752d8850f9c4513fd56bbe610ef49fc47532b395977189ac77b1fde5b5d6370ad44bc3f19d12
-
SSDEEP
12288:cF+M5soRP+ivi+rh4StBIJ9qygqG4V+pfSblCJxfS6:cAMmSP+ivJrh4yBwEPZp6OR1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+csaye.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8DA41E9A62BEAF6
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8DA41E9A62BEAF6
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/8DA41E9A62BEAF6
http://xlowfznrg4wf7dli.ONION/8DA41E9A62BEAF6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
gepypsgftpnk.exepid Process 1560 gepypsgftpnk.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gepypsgftpnk.exe93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation gepypsgftpnk.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gepypsgftpnk.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run gepypsgftpnk.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\saoyhvlsetpw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gepypsgftpnk.exe\"" gepypsgftpnk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
gepypsgftpnk.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ca.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt gepypsgftpnk.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+csaye.png gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+csaye.html gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_RECoVERY_+csaye.txt gepypsgftpnk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+csaye.png gepypsgftpnk.exe -
Drops file in Windows directory 2 IoCs
Processes:
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exedescription ioc Process File created C:\Windows\gepypsgftpnk.exe 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe File opened for modification C:\Windows\gepypsgftpnk.exe 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
gepypsgftpnk.exepid Process 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe 1560 gepypsgftpnk.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exegepypsgftpnk.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe Token: SeDebugPrivilege 1560 gepypsgftpnk.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeBackupPrivilege 1644 vssvc.exe Token: SeRestorePrivilege 1644 vssvc.exe Token: SeAuditPrivilege 1644 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exegepypsgftpnk.exedescription pid Process procid_target PID 4880 wrote to memory of 1560 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 84 PID 4880 wrote to memory of 1560 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 84 PID 4880 wrote to memory of 1560 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 84 PID 4880 wrote to memory of 2336 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 85 PID 4880 wrote to memory of 2336 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 85 PID 4880 wrote to memory of 2336 4880 93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe 85 PID 1560 wrote to memory of 1932 1560 gepypsgftpnk.exe 88 PID 1560 wrote to memory of 1932 1560 gepypsgftpnk.exe 88 -
System policy modification 1 TTPs 2 IoCs
Processes:
gepypsgftpnk.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gepypsgftpnk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gepypsgftpnk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe"C:\Users\Admin\AppData\Local\Temp\93ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\gepypsgftpnk.exeC:\Windows\gepypsgftpnk.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1560 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\93EE9D~1.EXE2⤵PID:2336
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD550007722272dd33f55ee0c5410a088f1
SHA1d9053b8c06e7b02e3bd676360af94cf90bce6f4e
SHA25693ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe
SHA5121cf22036ebd24dc623198f9fd3a9eb1199146407f2c9925bff24752d8850f9c4513fd56bbe610ef49fc47532b395977189ac77b1fde5b5d6370ad44bc3f19d12
-
Filesize
428KB
MD550007722272dd33f55ee0c5410a088f1
SHA1d9053b8c06e7b02e3bd676360af94cf90bce6f4e
SHA25693ee9d29b667cdd6b6e46ffd9e9ae8d1087f7e124eb0c77484e736c6cb8a17fe
SHA5121cf22036ebd24dc623198f9fd3a9eb1199146407f2c9925bff24752d8850f9c4513fd56bbe610ef49fc47532b395977189ac77b1fde5b5d6370ad44bc3f19d12