Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
01-08-2022 16:32
Static task
static1
Behavioral task
behavioral1
Sample
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
Resource
win10v2004-20220722-en
General
-
Target
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
-
Size
416KB
-
MD5
4ee5fb4968dbecb9e42588f9210ca4ef
-
SHA1
0320c7c0d554405e68b2956460d08b1e541f01c0
-
SHA256
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
-
SHA512
e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_RECoVERY_+lbugl.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/61D8F13815F84375
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/61D8F13815F84375
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/61D8F13815F84375
http://xlowfznrg4wf7dli.ONION/61D8F13815F84375
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_RECoVERY_+lbugl.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tvsnmgdpkdpi.exepid process 2032 tvsnmgdpkdpi.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2012 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tvsnmgdpkdpi.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run tvsnmgdpkdpi.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\qpafuggjdnyc = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tvsnmgdpkdpi.exe\"" tvsnmgdpkdpi.exe -
Drops file in Program Files directory 20 IoCs
Processes:
tvsnmgdpkdpi.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\an.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt tvsnmgdpkdpi.exe File opened for modification C:\Program Files\7-Zip\History.txt tvsnmgdpkdpi.exe -
Drops file in Windows directory 2 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exedescription ioc process File created C:\Windows\tvsnmgdpkdpi.exe 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe File opened for modification C:\Windows\tvsnmgdpkdpi.exe 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tvsnmgdpkdpi.exepid process 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe 2032 tvsnmgdpkdpi.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exetvsnmgdpkdpi.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe Token: SeDebugPrivilege 2032 tvsnmgdpkdpi.exe Token: SeIncreaseQuotaPrivilege 1152 WMIC.exe Token: SeSecurityPrivilege 1152 WMIC.exe Token: SeTakeOwnershipPrivilege 1152 WMIC.exe Token: SeLoadDriverPrivilege 1152 WMIC.exe Token: SeSystemProfilePrivilege 1152 WMIC.exe Token: SeSystemtimePrivilege 1152 WMIC.exe Token: SeProfSingleProcessPrivilege 1152 WMIC.exe Token: SeIncBasePriorityPrivilege 1152 WMIC.exe Token: SeCreatePagefilePrivilege 1152 WMIC.exe Token: SeBackupPrivilege 1152 WMIC.exe Token: SeRestorePrivilege 1152 WMIC.exe Token: SeShutdownPrivilege 1152 WMIC.exe Token: SeDebugPrivilege 1152 WMIC.exe Token: SeSystemEnvironmentPrivilege 1152 WMIC.exe Token: SeRemoteShutdownPrivilege 1152 WMIC.exe Token: SeUndockPrivilege 1152 WMIC.exe Token: SeManageVolumePrivilege 1152 WMIC.exe Token: 33 1152 WMIC.exe Token: 34 1152 WMIC.exe Token: 35 1152 WMIC.exe Token: SeIncreaseQuotaPrivilege 1152 WMIC.exe Token: SeSecurityPrivilege 1152 WMIC.exe Token: SeTakeOwnershipPrivilege 1152 WMIC.exe Token: SeLoadDriverPrivilege 1152 WMIC.exe Token: SeSystemProfilePrivilege 1152 WMIC.exe Token: SeSystemtimePrivilege 1152 WMIC.exe Token: SeProfSingleProcessPrivilege 1152 WMIC.exe Token: SeIncBasePriorityPrivilege 1152 WMIC.exe Token: SeCreatePagefilePrivilege 1152 WMIC.exe Token: SeBackupPrivilege 1152 WMIC.exe Token: SeRestorePrivilege 1152 WMIC.exe Token: SeShutdownPrivilege 1152 WMIC.exe Token: SeDebugPrivilege 1152 WMIC.exe Token: SeSystemEnvironmentPrivilege 1152 WMIC.exe Token: SeRemoteShutdownPrivilege 1152 WMIC.exe Token: SeUndockPrivilege 1152 WMIC.exe Token: SeManageVolumePrivilege 1152 WMIC.exe Token: 33 1152 WMIC.exe Token: 34 1152 WMIC.exe Token: 35 1152 WMIC.exe Token: SeBackupPrivilege 1356 vssvc.exe Token: SeRestorePrivilege 1356 vssvc.exe Token: SeAuditPrivilege 1356 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exetvsnmgdpkdpi.exedescription pid process target process PID 1752 wrote to memory of 2032 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe tvsnmgdpkdpi.exe PID 1752 wrote to memory of 2032 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe tvsnmgdpkdpi.exe PID 1752 wrote to memory of 2032 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe tvsnmgdpkdpi.exe PID 1752 wrote to memory of 2032 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe tvsnmgdpkdpi.exe PID 1752 wrote to memory of 2012 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 1752 wrote to memory of 2012 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 1752 wrote to memory of 2012 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 1752 wrote to memory of 2012 1752 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 2032 wrote to memory of 1152 2032 tvsnmgdpkdpi.exe WMIC.exe PID 2032 wrote to memory of 1152 2032 tvsnmgdpkdpi.exe WMIC.exe PID 2032 wrote to memory of 1152 2032 tvsnmgdpkdpi.exe WMIC.exe PID 2032 wrote to memory of 1152 2032 tvsnmgdpkdpi.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
tvsnmgdpkdpi.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tvsnmgdpkdpi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tvsnmgdpkdpi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe"C:\Users\Admin\AppData\Local\Temp\5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\tvsnmgdpkdpi.exeC:\Windows\tvsnmgdpkdpi.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2032 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5BD5BC~1.EXE2⤵
- Deletes itself
PID:2012
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD54ee5fb4968dbecb9e42588f9210ca4ef
SHA10320c7c0d554405e68b2956460d08b1e541f01c0
SHA2565bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
SHA512e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa
-
Filesize
416KB
MD54ee5fb4968dbecb9e42588f9210ca4ef
SHA10320c7c0d554405e68b2956460d08b1e541f01c0
SHA2565bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
SHA512e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa