Analysis
-
max time kernel
189s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 17:29
Static task
static1
Behavioral task
behavioral1
Sample
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
Resource
win10v2004-20220414-en
General
-
Target
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe
-
Size
360KB
-
MD5
5e877e8c5020bc0eb13b27e07c066c07
-
SHA1
c8bb1cf30af7ccf06358b5888c86245eb88a92d7
-
SHA256
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
-
SHA512
829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+qnbpi.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/CA61A0136C52CA6
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/CA61A0136C52CA6
http://yyre45dbvn2nhbefbmh.begumvelic.at/CA61A0136C52CA6
http://xlowfznrg4wf7dli.ONION/CA61A0136C52CA6
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_ReCoVeRy_+qnbpi.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tbslxjmdjldx.exepid Process 4144 tbslxjmdjldx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exetbslxjmdjldx.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation tbslxjmdjldx.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tbslxjmdjldx.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN tbslxjmdjldx.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fuefsqs = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\tbslxjmdjldx.exe" tbslxjmdjldx.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tbslxjmdjldx.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+qnbpi.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak tbslxjmdjldx.exe File opened for modification C:\Program Files\7-Zip\License.txt tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_ReCoVeRy_+qnbpi.png tbslxjmdjldx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+qnbpi.html tbslxjmdjldx.exe -
Drops file in Windows directory 2 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exedescription ioc Process File created C:\Windows\tbslxjmdjldx.exe 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe File opened for modification C:\Windows\tbslxjmdjldx.exe 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tbslxjmdjldx.exepid Process 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe 4144 tbslxjmdjldx.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exetbslxjmdjldx.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe Token: SeDebugPrivilege 4144 tbslxjmdjldx.exe Token: SeIncreaseQuotaPrivilege 4316 WMIC.exe Token: SeSecurityPrivilege 4316 WMIC.exe Token: SeTakeOwnershipPrivilege 4316 WMIC.exe Token: SeLoadDriverPrivilege 4316 WMIC.exe Token: SeSystemProfilePrivilege 4316 WMIC.exe Token: SeSystemtimePrivilege 4316 WMIC.exe Token: SeProfSingleProcessPrivilege 4316 WMIC.exe Token: SeIncBasePriorityPrivilege 4316 WMIC.exe Token: SeCreatePagefilePrivilege 4316 WMIC.exe Token: SeBackupPrivilege 4316 WMIC.exe Token: SeRestorePrivilege 4316 WMIC.exe Token: SeShutdownPrivilege 4316 WMIC.exe Token: SeDebugPrivilege 4316 WMIC.exe Token: SeSystemEnvironmentPrivilege 4316 WMIC.exe Token: SeRemoteShutdownPrivilege 4316 WMIC.exe Token: SeUndockPrivilege 4316 WMIC.exe Token: SeManageVolumePrivilege 4316 WMIC.exe Token: 33 4316 WMIC.exe Token: 34 4316 WMIC.exe Token: 35 4316 WMIC.exe Token: 36 4316 WMIC.exe Token: SeIncreaseQuotaPrivilege 4316 WMIC.exe Token: SeSecurityPrivilege 4316 WMIC.exe Token: SeTakeOwnershipPrivilege 4316 WMIC.exe Token: SeLoadDriverPrivilege 4316 WMIC.exe Token: SeSystemProfilePrivilege 4316 WMIC.exe Token: SeSystemtimePrivilege 4316 WMIC.exe Token: SeProfSingleProcessPrivilege 4316 WMIC.exe Token: SeIncBasePriorityPrivilege 4316 WMIC.exe Token: SeCreatePagefilePrivilege 4316 WMIC.exe Token: SeBackupPrivilege 4316 WMIC.exe Token: SeRestorePrivilege 4316 WMIC.exe Token: SeShutdownPrivilege 4316 WMIC.exe Token: SeDebugPrivilege 4316 WMIC.exe Token: SeSystemEnvironmentPrivilege 4316 WMIC.exe Token: SeRemoteShutdownPrivilege 4316 WMIC.exe Token: SeUndockPrivilege 4316 WMIC.exe Token: SeManageVolumePrivilege 4316 WMIC.exe Token: 33 4316 WMIC.exe Token: 34 4316 WMIC.exe Token: 35 4316 WMIC.exe Token: 36 4316 WMIC.exe Token: SeBackupPrivilege 1484 vssvc.exe Token: SeRestorePrivilege 1484 vssvc.exe Token: SeAuditPrivilege 1484 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exetbslxjmdjldx.exedescription pid Process procid_target PID 2388 wrote to memory of 4144 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 79 PID 2388 wrote to memory of 4144 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 79 PID 2388 wrote to memory of 4144 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 79 PID 2388 wrote to memory of 3620 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 81 PID 2388 wrote to memory of 3620 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 81 PID 2388 wrote to memory of 3620 2388 4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe 81 PID 4144 wrote to memory of 4316 4144 tbslxjmdjldx.exe 83 PID 4144 wrote to memory of 4316 4144 tbslxjmdjldx.exe 83 -
System policy modification 1 TTPs 2 IoCs
Processes:
tbslxjmdjldx.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tbslxjmdjldx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tbslxjmdjldx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe"C:\Users\Admin\AppData\Local\Temp\4500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\tbslxjmdjldx.exeC:\Windows\tbslxjmdjldx.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4144 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4500CB~1.EXE2⤵PID:3620
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55e877e8c5020bc0eb13b27e07c066c07
SHA1c8bb1cf30af7ccf06358b5888c86245eb88a92d7
SHA2564500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
SHA512829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3
-
Filesize
360KB
MD55e877e8c5020bc0eb13b27e07c066c07
SHA1c8bb1cf30af7ccf06358b5888c86245eb88a92d7
SHA2564500cb0221426a2a102f03d23da913fcd6070b7b5cb8b1e0acaf5261c0c91758
SHA512829a12f1068931e517e55c7245cd56139b46195f3485cf621743b0935ae22f614b6370bb14fe725c7661e04db6beb14ed7b04c989462a3b6485e1e3cdc5ed4b3