Analysis
-
max time kernel
151s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 02:01
Static task
static1
Behavioral task
behavioral1
Sample
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe
Resource
win10v2004-20220414-en
General
-
Target
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe
-
Size
488KB
-
MD5
47ad4b07e1f70a187edbe3fe4d39e8a5
-
SHA1
faec5a208c4e96d6b925bb05a0c43749606f5cee
-
SHA256
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f
-
SHA512
0f8e7d7a345a67a38fec7806507934b871395a4cc36549c2b20cb2034def2a4d55bfde72847d077dda4e63c817ba93357688d66c70b2cfdbd56e4a1ec30e9a2f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+hsgmo.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8C20749EC337712C
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/8C20749EC337712C
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/8C20749EC337712C
http://xlowfznrg4wf7dli.ONION/8C20749EC337712C
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+hsgmo.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tsteebbgorwn.exepid Process 2012 tsteebbgorwn.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1984 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tsteebbgorwn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN tsteebbgorwn.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\whddmmg = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\tsteebbgorwn.exe" tsteebbgorwn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tsteebbgorwn.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Office\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\More Games\en-US\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\en-US\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Internet Explorer\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png tsteebbgorwn.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+hsgmo.txt tsteebbgorwn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\_ReCoVeRy_+hsgmo.html tsteebbgorwn.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_ReCoVeRy_+hsgmo.png tsteebbgorwn.exe -
Drops file in Windows directory 2 IoCs
Processes:
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exedescription ioc Process File created C:\Windows\tsteebbgorwn.exe 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe File opened for modification C:\Windows\tsteebbgorwn.exe 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tsteebbgorwn.exepid Process 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe 2012 tsteebbgorwn.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exetsteebbgorwn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe Token: SeDebugPrivilege 2012 tsteebbgorwn.exe Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: SeBackupPrivilege 1524 vssvc.exe Token: SeRestorePrivilege 1524 vssvc.exe Token: SeAuditPrivilege 1524 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exetsteebbgorwn.exedescription pid Process procid_target PID 1528 wrote to memory of 2012 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 27 PID 1528 wrote to memory of 2012 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 27 PID 1528 wrote to memory of 2012 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 27 PID 1528 wrote to memory of 2012 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 27 PID 1528 wrote to memory of 1984 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 28 PID 1528 wrote to memory of 1984 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 28 PID 1528 wrote to memory of 1984 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 28 PID 1528 wrote to memory of 1984 1528 4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe 28 PID 2012 wrote to memory of 764 2012 tsteebbgorwn.exe 30 PID 2012 wrote to memory of 764 2012 tsteebbgorwn.exe 30 PID 2012 wrote to memory of 764 2012 tsteebbgorwn.exe 30 PID 2012 wrote to memory of 764 2012 tsteebbgorwn.exe 30 -
System policy modification 1 TTPs 2 IoCs
Processes:
tsteebbgorwn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tsteebbgorwn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tsteebbgorwn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe"C:\Users\Admin\AppData\Local\Temp\4297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\tsteebbgorwn.exeC:\Windows\tsteebbgorwn.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2012 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4297F0~1.EXE2⤵
- Deletes itself
PID:1984
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD547ad4b07e1f70a187edbe3fe4d39e8a5
SHA1faec5a208c4e96d6b925bb05a0c43749606f5cee
SHA2564297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f
SHA5120f8e7d7a345a67a38fec7806507934b871395a4cc36549c2b20cb2034def2a4d55bfde72847d077dda4e63c817ba93357688d66c70b2cfdbd56e4a1ec30e9a2f
-
Filesize
488KB
MD547ad4b07e1f70a187edbe3fe4d39e8a5
SHA1faec5a208c4e96d6b925bb05a0c43749606f5cee
SHA2564297f03e1e56360f38907c166b6ebb681b7546a4296b8bf774b6c2e33e427b7f
SHA5120f8e7d7a345a67a38fec7806507934b871395a4cc36549c2b20cb2034def2a4d55bfde72847d077dda4e63c817ba93357688d66c70b2cfdbd56e4a1ec30e9a2f