Analysis
-
max time kernel
169s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
01-08-2022 15:17
Static task
static1
Behavioral task
behavioral1
Sample
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
Resource
win10v2004-20220721-en
General
-
Target
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe
-
Size
328KB
-
MD5
6b3bb6ab30945def63d16d3b85184511
-
SHA1
f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
-
SHA256
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
-
SHA512
aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\Recovery+odyfe.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/94C07E2CC3F426FC
http://kkd47eh4hdjshb5t.angortra.at/94C07E2CC3F426FC
http://ytrest84y5i456hghadefdsd.pontogrot.com/94C07E2CC3F426FC
http://xlowfznrg4wf7dli.ONION/94C07E2CC3F426FC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
blvghmldjvwf.exepid process 1916 blvghmldjvwf.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1300 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
blvghmldjvwf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run blvghmldjvwf.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\jjsuboqlvelf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\blvghmldjvwf.exe\"" blvghmldjvwf.exe -
Drops file in Program Files directory 64 IoCs
Processes:
blvghmldjvwf.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv blvghmldjvwf.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\Recovery+odyfe.html blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt blvghmldjvwf.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\Recovery+odyfe.txt blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\System\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Recovery+odyfe.png blvghmldjvwf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\Recovery+odyfe.html blvghmldjvwf.exe -
Drops file in Windows directory 2 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exedescription ioc process File created C:\Windows\blvghmldjvwf.exe 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe File opened for modification C:\Windows\blvghmldjvwf.exe 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
blvghmldjvwf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 blvghmldjvwf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 blvghmldjvwf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 blvghmldjvwf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 blvghmldjvwf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
blvghmldjvwf.exepid process 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe 1916 blvghmldjvwf.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exeblvghmldjvwf.exeWMIC.exedescription pid process Token: SeDebugPrivilege 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe Token: SeDebugPrivilege 1916 blvghmldjvwf.exe Token: SeIncreaseQuotaPrivilege 580 WMIC.exe Token: SeSecurityPrivilege 580 WMIC.exe Token: SeTakeOwnershipPrivilege 580 WMIC.exe Token: SeLoadDriverPrivilege 580 WMIC.exe Token: SeSystemProfilePrivilege 580 WMIC.exe Token: SeSystemtimePrivilege 580 WMIC.exe Token: SeProfSingleProcessPrivilege 580 WMIC.exe Token: SeIncBasePriorityPrivilege 580 WMIC.exe Token: SeCreatePagefilePrivilege 580 WMIC.exe Token: SeBackupPrivilege 580 WMIC.exe Token: SeRestorePrivilege 580 WMIC.exe Token: SeShutdownPrivilege 580 WMIC.exe Token: SeDebugPrivilege 580 WMIC.exe Token: SeSystemEnvironmentPrivilege 580 WMIC.exe Token: SeRemoteShutdownPrivilege 580 WMIC.exe Token: SeUndockPrivilege 580 WMIC.exe Token: SeManageVolumePrivilege 580 WMIC.exe Token: 33 580 WMIC.exe Token: 34 580 WMIC.exe Token: 35 580 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exeblvghmldjvwf.exedescription pid process target process PID 888 wrote to memory of 1916 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe blvghmldjvwf.exe PID 888 wrote to memory of 1916 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe blvghmldjvwf.exe PID 888 wrote to memory of 1916 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe blvghmldjvwf.exe PID 888 wrote to memory of 1916 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe blvghmldjvwf.exe PID 888 wrote to memory of 1300 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 888 wrote to memory of 1300 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 888 wrote to memory of 1300 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 888 wrote to memory of 1300 888 5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe cmd.exe PID 1916 wrote to memory of 580 1916 blvghmldjvwf.exe WMIC.exe PID 1916 wrote to memory of 580 1916 blvghmldjvwf.exe WMIC.exe PID 1916 wrote to memory of 580 1916 blvghmldjvwf.exe WMIC.exe PID 1916 wrote to memory of 580 1916 blvghmldjvwf.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
blvghmldjvwf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System blvghmldjvwf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" blvghmldjvwf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe"C:\Users\Admin\AppData\Local\Temp\5c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\blvghmldjvwf.exeC:\Windows\blvghmldjvwf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1916 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5C38E3~1.EXE2⤵
- Deletes itself
PID:1300
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD56b3bb6ab30945def63d16d3b85184511
SHA1f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
SHA2565c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
SHA512aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe
-
Filesize
328KB
MD56b3bb6ab30945def63d16d3b85184511
SHA1f5b3ddf276d663b1a59cd66a981c1c79e6fcb991
SHA2565c38e38a7f28797ecbf438a7f4023dcfaaccd3f400d02a2a543740a7fe03b9d6
SHA512aacaf7e117e1e77b965b3175914b5388fe78fa2cb910cdfb568eb556f2240b16474a27215e1d925ab58ec0ba496635e0fb9aadb0e157343e195297b08c4f32fe