Analysis
-
max time kernel
153s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-07-2022 18:41
Static task
static1
Behavioral task
behavioral1
Sample
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe
Resource
win10v2004-20220414-en
General
-
Target
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe
-
Size
370KB
-
MD5
15e892385171f8c0712e0706705046ac
-
SHA1
5c8a0840bf94dd2873fff4f1e839272c166849ff
-
SHA256
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927
-
SHA512
233bf6f2e7184813663bccb6e5db7413a29a70e5ef53d5cadfeaffad71b4275cb74752b80bd99ce79c13bf47117e4f98d415e2b2592695abbbc3c378b3b38fa2
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+lfrha.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/EAFCFC36EEAAA22C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/EAFCFC36EEAAA22C
http://yyre45dbvn2nhbefbmh.begumvelic.at/EAFCFC36EEAAA22C
http://xlowfznrg4wf7dli.ONION/EAFCFC36EEAAA22C
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\_ReCoVeRy_+lfrha.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
clbdxbxjejeq.exepid Process 2044 clbdxbxjejeq.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2028 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
clbdxbxjejeq.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN clbdxbxjejeq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\nkwksco = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\clbdxbxjejeq.exe" clbdxbxjejeq.exe -
Drops file in Program Files directory 18 IoCs
Processes:
clbdxbxjejeq.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\el.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\History.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt clbdxbxjejeq.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt clbdxbxjejeq.exe -
Drops file in Windows directory 2 IoCs
Processes:
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exedescription ioc Process File created C:\Windows\clbdxbxjejeq.exe 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe File opened for modification C:\Windows\clbdxbxjejeq.exe 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
clbdxbxjejeq.exepid Process 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe 2044 clbdxbxjejeq.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.execlbdxbxjejeq.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe Token: SeDebugPrivilege 2044 clbdxbxjejeq.exe Token: SeIncreaseQuotaPrivilege 1912 WMIC.exe Token: SeSecurityPrivilege 1912 WMIC.exe Token: SeTakeOwnershipPrivilege 1912 WMIC.exe Token: SeLoadDriverPrivilege 1912 WMIC.exe Token: SeSystemProfilePrivilege 1912 WMIC.exe Token: SeSystemtimePrivilege 1912 WMIC.exe Token: SeProfSingleProcessPrivilege 1912 WMIC.exe Token: SeIncBasePriorityPrivilege 1912 WMIC.exe Token: SeCreatePagefilePrivilege 1912 WMIC.exe Token: SeBackupPrivilege 1912 WMIC.exe Token: SeRestorePrivilege 1912 WMIC.exe Token: SeShutdownPrivilege 1912 WMIC.exe Token: SeDebugPrivilege 1912 WMIC.exe Token: SeSystemEnvironmentPrivilege 1912 WMIC.exe Token: SeRemoteShutdownPrivilege 1912 WMIC.exe Token: SeUndockPrivilege 1912 WMIC.exe Token: SeManageVolumePrivilege 1912 WMIC.exe Token: 33 1912 WMIC.exe Token: 34 1912 WMIC.exe Token: 35 1912 WMIC.exe Token: SeIncreaseQuotaPrivilege 1912 WMIC.exe Token: SeSecurityPrivilege 1912 WMIC.exe Token: SeTakeOwnershipPrivilege 1912 WMIC.exe Token: SeLoadDriverPrivilege 1912 WMIC.exe Token: SeSystemProfilePrivilege 1912 WMIC.exe Token: SeSystemtimePrivilege 1912 WMIC.exe Token: SeProfSingleProcessPrivilege 1912 WMIC.exe Token: SeIncBasePriorityPrivilege 1912 WMIC.exe Token: SeCreatePagefilePrivilege 1912 WMIC.exe Token: SeBackupPrivilege 1912 WMIC.exe Token: SeRestorePrivilege 1912 WMIC.exe Token: SeShutdownPrivilege 1912 WMIC.exe Token: SeDebugPrivilege 1912 WMIC.exe Token: SeSystemEnvironmentPrivilege 1912 WMIC.exe Token: SeRemoteShutdownPrivilege 1912 WMIC.exe Token: SeUndockPrivilege 1912 WMIC.exe Token: SeManageVolumePrivilege 1912 WMIC.exe Token: 33 1912 WMIC.exe Token: 34 1912 WMIC.exe Token: 35 1912 WMIC.exe Token: SeBackupPrivilege 1740 vssvc.exe Token: SeRestorePrivilege 1740 vssvc.exe Token: SeAuditPrivilege 1740 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.execlbdxbxjejeq.exedescription pid Process procid_target PID 1468 wrote to memory of 2044 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 28 PID 1468 wrote to memory of 2044 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 28 PID 1468 wrote to memory of 2044 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 28 PID 1468 wrote to memory of 2044 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 28 PID 1468 wrote to memory of 2028 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 29 PID 1468 wrote to memory of 2028 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 29 PID 1468 wrote to memory of 2028 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 29 PID 1468 wrote to memory of 2028 1468 3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe 29 PID 2044 wrote to memory of 1912 2044 clbdxbxjejeq.exe 31 PID 2044 wrote to memory of 1912 2044 clbdxbxjejeq.exe 31 PID 2044 wrote to memory of 1912 2044 clbdxbxjejeq.exe 31 PID 2044 wrote to memory of 1912 2044 clbdxbxjejeq.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
clbdxbxjejeq.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System clbdxbxjejeq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" clbdxbxjejeq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe"C:\Users\Admin\AppData\Local\Temp\3ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\clbdxbxjejeq.exeC:\Windows\clbdxbxjejeq.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3AD609~1.EXE2⤵
- Deletes itself
PID:2028
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD515e892385171f8c0712e0706705046ac
SHA15c8a0840bf94dd2873fff4f1e839272c166849ff
SHA2563ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927
SHA512233bf6f2e7184813663bccb6e5db7413a29a70e5ef53d5cadfeaffad71b4275cb74752b80bd99ce79c13bf47117e4f98d415e2b2592695abbbc3c378b3b38fa2
-
Filesize
370KB
MD515e892385171f8c0712e0706705046ac
SHA15c8a0840bf94dd2873fff4f1e839272c166849ff
SHA2563ad6095a3e0fd85772af0c88241503cfc4e8a641507e279c9450b845d7702927
SHA512233bf6f2e7184813663bccb6e5db7413a29a70e5ef53d5cadfeaffad71b4275cb74752b80bd99ce79c13bf47117e4f98d415e2b2592695abbbc3c378b3b38fa2