Analysis
-
max time kernel
153s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 14:58
Static task
static1
Behavioral task
behavioral1
Sample
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
Resource
win10v2004-20220812-en
General
-
Target
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe
-
Size
360KB
-
MD5
bb42ac7cdc834ba9abb5b4b90025f022
-
SHA1
3c75d402cca4de4898ac07888900ee7560b9536e
-
SHA256
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
-
SHA512
d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f
-
SSDEEP
6144:IqZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:IqZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\_RECOVERY_+kfeba.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/D5A639323289BEB
http://tes543berda73i48fsdfsd.keratadze.at/D5A639323289BEB
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/D5A639323289BEB
http://xlowfznrg4wf7dli.ONION/D5A639323289BEB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tlbfgswbajvi.exepid Process 632 tlbfgswbajvi.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1540 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tlbfgswbajvi.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run tlbfgswbajvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\nclybuwaodbw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tlbfgswbajvi.exe\"" tlbfgswbajvi.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tlbfgswbajvi.exedescription ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\System\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\en-US\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\History.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECOVERY_+kfeba.html tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_RECOVERY_+kfeba.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv tlbfgswbajvi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png tlbfgswbajvi.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECOVERY_+kfeba.txt tlbfgswbajvi.exe -
Drops file in Windows directory 2 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exedescription ioc Process File created C:\Windows\tlbfgswbajvi.exe 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe File opened for modification C:\Windows\tlbfgswbajvi.exe 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tlbfgswbajvi.exepid Process 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe 632 tlbfgswbajvi.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exetlbfgswbajvi.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe Token: SeDebugPrivilege 632 tlbfgswbajvi.exe Token: SeIncreaseQuotaPrivilege 1188 WMIC.exe Token: SeSecurityPrivilege 1188 WMIC.exe Token: SeTakeOwnershipPrivilege 1188 WMIC.exe Token: SeLoadDriverPrivilege 1188 WMIC.exe Token: SeSystemProfilePrivilege 1188 WMIC.exe Token: SeSystemtimePrivilege 1188 WMIC.exe Token: SeProfSingleProcessPrivilege 1188 WMIC.exe Token: SeIncBasePriorityPrivilege 1188 WMIC.exe Token: SeCreatePagefilePrivilege 1188 WMIC.exe Token: SeBackupPrivilege 1188 WMIC.exe Token: SeRestorePrivilege 1188 WMIC.exe Token: SeShutdownPrivilege 1188 WMIC.exe Token: SeDebugPrivilege 1188 WMIC.exe Token: SeSystemEnvironmentPrivilege 1188 WMIC.exe Token: SeRemoteShutdownPrivilege 1188 WMIC.exe Token: SeUndockPrivilege 1188 WMIC.exe Token: SeManageVolumePrivilege 1188 WMIC.exe Token: 33 1188 WMIC.exe Token: 34 1188 WMIC.exe Token: 35 1188 WMIC.exe Token: SeIncreaseQuotaPrivilege 1188 WMIC.exe Token: SeSecurityPrivilege 1188 WMIC.exe Token: SeTakeOwnershipPrivilege 1188 WMIC.exe Token: SeLoadDriverPrivilege 1188 WMIC.exe Token: SeSystemProfilePrivilege 1188 WMIC.exe Token: SeSystemtimePrivilege 1188 WMIC.exe Token: SeProfSingleProcessPrivilege 1188 WMIC.exe Token: SeIncBasePriorityPrivilege 1188 WMIC.exe Token: SeCreatePagefilePrivilege 1188 WMIC.exe Token: SeBackupPrivilege 1188 WMIC.exe Token: SeRestorePrivilege 1188 WMIC.exe Token: SeShutdownPrivilege 1188 WMIC.exe Token: SeDebugPrivilege 1188 WMIC.exe Token: SeSystemEnvironmentPrivilege 1188 WMIC.exe Token: SeRemoteShutdownPrivilege 1188 WMIC.exe Token: SeUndockPrivilege 1188 WMIC.exe Token: SeManageVolumePrivilege 1188 WMIC.exe Token: 33 1188 WMIC.exe Token: 34 1188 WMIC.exe Token: 35 1188 WMIC.exe Token: SeBackupPrivilege 676 vssvc.exe Token: SeRestorePrivilege 676 vssvc.exe Token: SeAuditPrivilege 676 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exetlbfgswbajvi.exedescription pid Process procid_target PID 756 wrote to memory of 632 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 28 PID 756 wrote to memory of 632 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 28 PID 756 wrote to memory of 632 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 28 PID 756 wrote to memory of 632 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 28 PID 756 wrote to memory of 1540 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 29 PID 756 wrote to memory of 1540 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 29 PID 756 wrote to memory of 1540 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 29 PID 756 wrote to memory of 1540 756 222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe 29 PID 632 wrote to memory of 1188 632 tlbfgswbajvi.exe 31 PID 632 wrote to memory of 1188 632 tlbfgswbajvi.exe 31 PID 632 wrote to memory of 1188 632 tlbfgswbajvi.exe 31 PID 632 wrote to memory of 1188 632 tlbfgswbajvi.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
tlbfgswbajvi.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tlbfgswbajvi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tlbfgswbajvi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe"C:\Users\Admin\AppData\Local\Temp\222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\tlbfgswbajvi.exeC:\Windows\tlbfgswbajvi.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:632 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\222E2C~1.EXE2⤵
- Deletes itself
PID:1540
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5bb42ac7cdc834ba9abb5b4b90025f022
SHA13c75d402cca4de4898ac07888900ee7560b9536e
SHA256222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
SHA512d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f
-
Filesize
360KB
MD5bb42ac7cdc834ba9abb5b4b90025f022
SHA13c75d402cca4de4898ac07888900ee7560b9536e
SHA256222e2c1e3ad219e24f2a4362a5a0d5d269f23d84c5b85632e171401b70b01346
SHA512d8ea171111608ddf2d028eec2c1a379e12e2dcd2e54258eb5911108e4f37a71bdf5b51b62599a867fe6d5e219ec79da0765120dc60a92d09f7ee7f2c2e015f0f