Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
20/07/2022, 02:23
Static task
static1
Behavioral task
behavioral1
Sample
4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe
Resource
win10v2004-20220718-en
General
-
Target
4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe
-
Size
405KB
-
MD5
121f8ff33ade92b1bfe147f8ed50e2a2
-
SHA1
176ba5972f93a0da53d7ecb8c1d7412574c5b462
-
SHA256
4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed
-
SHA512
664021c72e12ff5b30799f01c0834017b5f84b10ba3224fd2e6120bb236a34382e8a9325dbfc978342b73ebae15a9075018cb52cfda0d2964967713975aaa17c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+qgldo.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6144FC49CB41ACB
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/6144FC49CB41ACB
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/6144FC49CB41ACB
http://xlowfznrg4wf7dli.ONION/6144FC49CB41ACB
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+qgldo.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1984 brgvaroxpigd.exe -
Deletes itself 1 IoCs
pid Process 944 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN brgvaroxpigd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\xauvmiq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\brgvaroxpigd.exe" brgvaroxpigd.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\af.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\History.txt brgvaroxpigd.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt brgvaroxpigd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\brgvaroxpigd.exe 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe File opened for modification C:\Windows\brgvaroxpigd.exe 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe 1984 brgvaroxpigd.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe Token: SeDebugPrivilege 1984 brgvaroxpigd.exe Token: SeIncreaseQuotaPrivilege 1392 WMIC.exe Token: SeSecurityPrivilege 1392 WMIC.exe Token: SeTakeOwnershipPrivilege 1392 WMIC.exe Token: SeLoadDriverPrivilege 1392 WMIC.exe Token: SeSystemProfilePrivilege 1392 WMIC.exe Token: SeSystemtimePrivilege 1392 WMIC.exe Token: SeProfSingleProcessPrivilege 1392 WMIC.exe Token: SeIncBasePriorityPrivilege 1392 WMIC.exe Token: SeCreatePagefilePrivilege 1392 WMIC.exe Token: SeBackupPrivilege 1392 WMIC.exe Token: SeRestorePrivilege 1392 WMIC.exe Token: SeShutdownPrivilege 1392 WMIC.exe Token: SeDebugPrivilege 1392 WMIC.exe Token: SeSystemEnvironmentPrivilege 1392 WMIC.exe Token: SeRemoteShutdownPrivilege 1392 WMIC.exe Token: SeUndockPrivilege 1392 WMIC.exe Token: SeManageVolumePrivilege 1392 WMIC.exe Token: 33 1392 WMIC.exe Token: 34 1392 WMIC.exe Token: 35 1392 WMIC.exe Token: SeIncreaseQuotaPrivilege 1392 WMIC.exe Token: SeSecurityPrivilege 1392 WMIC.exe Token: SeTakeOwnershipPrivilege 1392 WMIC.exe Token: SeLoadDriverPrivilege 1392 WMIC.exe Token: SeSystemProfilePrivilege 1392 WMIC.exe Token: SeSystemtimePrivilege 1392 WMIC.exe Token: SeProfSingleProcessPrivilege 1392 WMIC.exe Token: SeIncBasePriorityPrivilege 1392 WMIC.exe Token: SeCreatePagefilePrivilege 1392 WMIC.exe Token: SeBackupPrivilege 1392 WMIC.exe Token: SeRestorePrivilege 1392 WMIC.exe Token: SeShutdownPrivilege 1392 WMIC.exe Token: SeDebugPrivilege 1392 WMIC.exe Token: SeSystemEnvironmentPrivilege 1392 WMIC.exe Token: SeRemoteShutdownPrivilege 1392 WMIC.exe Token: SeUndockPrivilege 1392 WMIC.exe Token: SeManageVolumePrivilege 1392 WMIC.exe Token: 33 1392 WMIC.exe Token: 34 1392 WMIC.exe Token: 35 1392 WMIC.exe Token: SeBackupPrivilege 1208 vssvc.exe Token: SeRestorePrivilege 1208 vssvc.exe Token: SeAuditPrivilege 1208 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1984 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 27 PID 1764 wrote to memory of 1984 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 27 PID 1764 wrote to memory of 1984 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 27 PID 1764 wrote to memory of 1984 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 27 PID 1764 wrote to memory of 944 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 28 PID 1764 wrote to memory of 944 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 28 PID 1764 wrote to memory of 944 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 28 PID 1764 wrote to memory of 944 1764 4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe 28 PID 1984 wrote to memory of 1392 1984 brgvaroxpigd.exe 30 PID 1984 wrote to memory of 1392 1984 brgvaroxpigd.exe 30 PID 1984 wrote to memory of 1392 1984 brgvaroxpigd.exe 30 PID 1984 wrote to memory of 1392 1984 brgvaroxpigd.exe 30 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System brgvaroxpigd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" brgvaroxpigd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe"C:\Users\Admin\AppData\Local\Temp\4f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\brgvaroxpigd.exeC:\Windows\brgvaroxpigd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4F55AF~1.EXE2⤵
- Deletes itself
PID:944
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD5121f8ff33ade92b1bfe147f8ed50e2a2
SHA1176ba5972f93a0da53d7ecb8c1d7412574c5b462
SHA2564f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed
SHA512664021c72e12ff5b30799f01c0834017b5f84b10ba3224fd2e6120bb236a34382e8a9325dbfc978342b73ebae15a9075018cb52cfda0d2964967713975aaa17c
-
Filesize
405KB
MD5121f8ff33ade92b1bfe147f8ed50e2a2
SHA1176ba5972f93a0da53d7ecb8c1d7412574c5b462
SHA2564f55af179a86bc2f91549e275d0c6168ae6a741895ca1c6256e6e747b3da5eed
SHA512664021c72e12ff5b30799f01c0834017b5f84b10ba3224fd2e6120bb236a34382e8a9325dbfc978342b73ebae15a9075018cb52cfda0d2964967713975aaa17c