Analysis
-
max time kernel
11s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 02:12
Static task
static1
Behavioral task
behavioral1
Sample
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe
Resource
win10v2004-20220812-en
General
-
Target
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe
-
Size
360KB
-
MD5
6ddeb9f7d1a1280673d8ce9275ae688d
-
SHA1
0d114b641ce91822410fcb575c608b3c20e47e20
-
SHA256
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981
-
SHA512
8a42094cc4f4b4f46f15bd1e43f56909eba0ce806305aaa5d5ac456af27e1348b0b2219dc8fa65995084c56e49c1a2c282fd10169333559d7c7b0706cbe9f378
-
SSDEEP
6144:z7gwRLGIfDA/Bgy8SqxglbUuYk6juoK6IqivYaBhdea7Qd88bM:QwRLZfDApo0AbSoKc2Yaxm8t
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_ReCoVeRy_+kamvd.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/91BABD163CC56935
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/91BABD163CC56935
http://yyre45dbvn2nhbefbmh.begumvelic.at/91BABD163CC56935
http://xlowfznrg4wf7dli.ONION/91BABD163CC56935
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
bvhbjukglerm.exepid process 2444 bvhbjukglerm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exebvhbjukglerm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bvhbjukglerm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bvhbjukglerm.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN bvhbjukglerm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kxuyyvr = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\bvhbjukglerm.exe" bvhbjukglerm.exe -
Drops file in Program Files directory 64 IoCs
Processes:
bvhbjukglerm.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\it.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt bvhbjukglerm.exe File opened for modification C:\Program Files\CheckpointNew.wma bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\License.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+kamvd.txt bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\_ReCoVeRy_+kamvd.html bvhbjukglerm.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_ReCoVeRy_+kamvd.png bvhbjukglerm.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt bvhbjukglerm.exe -
Drops file in Windows directory 2 IoCs
Processes:
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exedescription ioc process File opened for modification C:\Windows\bvhbjukglerm.exe 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe File created C:\Windows\bvhbjukglerm.exe 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bvhbjukglerm.exepid process 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe 2444 bvhbjukglerm.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exebvhbjukglerm.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe Token: SeDebugPrivilege 2444 bvhbjukglerm.exe Token: SeIncreaseQuotaPrivilege 3788 WMIC.exe Token: SeSecurityPrivilege 3788 WMIC.exe Token: SeTakeOwnershipPrivilege 3788 WMIC.exe Token: SeLoadDriverPrivilege 3788 WMIC.exe Token: SeSystemProfilePrivilege 3788 WMIC.exe Token: SeSystemtimePrivilege 3788 WMIC.exe Token: SeProfSingleProcessPrivilege 3788 WMIC.exe Token: SeIncBasePriorityPrivilege 3788 WMIC.exe Token: SeCreatePagefilePrivilege 3788 WMIC.exe Token: SeBackupPrivilege 3788 WMIC.exe Token: SeRestorePrivilege 3788 WMIC.exe Token: SeShutdownPrivilege 3788 WMIC.exe Token: SeDebugPrivilege 3788 WMIC.exe Token: SeSystemEnvironmentPrivilege 3788 WMIC.exe Token: SeRemoteShutdownPrivilege 3788 WMIC.exe Token: SeUndockPrivilege 3788 WMIC.exe Token: SeManageVolumePrivilege 3788 WMIC.exe Token: 33 3788 WMIC.exe Token: 34 3788 WMIC.exe Token: 35 3788 WMIC.exe Token: 36 3788 WMIC.exe Token: SeIncreaseQuotaPrivilege 3788 WMIC.exe Token: SeSecurityPrivilege 3788 WMIC.exe Token: SeTakeOwnershipPrivilege 3788 WMIC.exe Token: SeLoadDriverPrivilege 3788 WMIC.exe Token: SeSystemProfilePrivilege 3788 WMIC.exe Token: SeSystemtimePrivilege 3788 WMIC.exe Token: SeProfSingleProcessPrivilege 3788 WMIC.exe Token: SeIncBasePriorityPrivilege 3788 WMIC.exe Token: SeCreatePagefilePrivilege 3788 WMIC.exe Token: SeBackupPrivilege 3788 WMIC.exe Token: SeRestorePrivilege 3788 WMIC.exe Token: SeShutdownPrivilege 3788 WMIC.exe Token: SeDebugPrivilege 3788 WMIC.exe Token: SeSystemEnvironmentPrivilege 3788 WMIC.exe Token: SeRemoteShutdownPrivilege 3788 WMIC.exe Token: SeUndockPrivilege 3788 WMIC.exe Token: SeManageVolumePrivilege 3788 WMIC.exe Token: 33 3788 WMIC.exe Token: 34 3788 WMIC.exe Token: 35 3788 WMIC.exe Token: 36 3788 WMIC.exe Token: SeBackupPrivilege 3012 vssvc.exe Token: SeRestorePrivilege 3012 vssvc.exe Token: SeAuditPrivilege 3012 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exebvhbjukglerm.exedescription pid process target process PID 2020 wrote to memory of 2444 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe bvhbjukglerm.exe PID 2020 wrote to memory of 2444 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe bvhbjukglerm.exe PID 2020 wrote to memory of 2444 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe bvhbjukglerm.exe PID 2020 wrote to memory of 4836 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe cmd.exe PID 2020 wrote to memory of 4836 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe cmd.exe PID 2020 wrote to memory of 4836 2020 0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe cmd.exe PID 2444 wrote to memory of 3788 2444 bvhbjukglerm.exe WMIC.exe PID 2444 wrote to memory of 3788 2444 bvhbjukglerm.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
bvhbjukglerm.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bvhbjukglerm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bvhbjukglerm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe"C:\Users\Admin\AppData\Local\Temp\0602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\bvhbjukglerm.exeC:\Windows\bvhbjukglerm.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2444 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\0602F7~1.EXE2⤵PID:4836
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD56ddeb9f7d1a1280673d8ce9275ae688d
SHA10d114b641ce91822410fcb575c608b3c20e47e20
SHA2560602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981
SHA5128a42094cc4f4b4f46f15bd1e43f56909eba0ce806305aaa5d5ac456af27e1348b0b2219dc8fa65995084c56e49c1a2c282fd10169333559d7c7b0706cbe9f378
-
Filesize
360KB
MD56ddeb9f7d1a1280673d8ce9275ae688d
SHA10d114b641ce91822410fcb575c608b3c20e47e20
SHA2560602f79c52643a332e5cbb22fe241826b1f3a12ad83b4f934b6d1d2a78cc6981
SHA5128a42094cc4f4b4f46f15bd1e43f56909eba0ce806305aaa5d5ac456af27e1348b0b2219dc8fa65995084c56e49c1a2c282fd10169333559d7c7b0706cbe9f378