Analysis
-
max time kernel
10s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2022 04:42
Static task
static1
Behavioral task
behavioral1
Sample
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe
Resource
win10v2004-20220901-en
General
-
Target
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe
-
Size
360KB
-
MD5
8db6d3fbe634d9fcf41f15400d1f343c
-
SHA1
bd3b9ca039850d187da1642121362ab743cf4f57
-
SHA256
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6
-
SHA512
c671f3d4e95cb8984e185f628e1b47d639473747598037021de420ec2d0cfeafb95e22d3993782a0568e7b7776ef68d7bb02636cfdac296c2c70f4a8ca93630b
-
SSDEEP
6144:NtILdB9ojzO5uGer3GiNRmoVyQEMOrAixeQzuorZ3P:LKOPO5uRlAQ+z5FP
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_ReCoVeRy_+rntjn.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8BD5D26044D4D724
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8BD5D26044D4D724
http://yyre45dbvn2nhbefbmh.begumvelic.at/8BD5D26044D4D724
http://xlowfznrg4wf7dli.ONION/8BD5D26044D4D724
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
biivsvbackab.exepid process 4192 biivsvbackab.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exebiivsvbackab.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation biivsvbackab.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
biivsvbackab.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN biivsvbackab.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ftbypak = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\biivsvbackab.exe" biivsvbackab.exe -
Drops file in Program Files directory 64 IoCs
Processes:
biivsvbackab.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ThirdPartyNotices.MSHWLatin.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\FindRequest.wps biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt biivsvbackab.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+rntjn.txt biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_ReCoVeRy_+rntjn.html biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_ReCoVeRy_+rntjn.png biivsvbackab.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_ReCoVeRy_+rntjn.txt biivsvbackab.exe -
Drops file in Windows directory 2 IoCs
Processes:
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exedescription ioc process File created C:\Windows\biivsvbackab.exe 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe File opened for modification C:\Windows\biivsvbackab.exe 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
biivsvbackab.exepid process 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe 4192 biivsvbackab.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exebiivsvbackab.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe Token: SeDebugPrivilege 4192 biivsvbackab.exe Token: SeIncreaseQuotaPrivilege 3684 WMIC.exe Token: SeSecurityPrivilege 3684 WMIC.exe Token: SeTakeOwnershipPrivilege 3684 WMIC.exe Token: SeLoadDriverPrivilege 3684 WMIC.exe Token: SeSystemProfilePrivilege 3684 WMIC.exe Token: SeSystemtimePrivilege 3684 WMIC.exe Token: SeProfSingleProcessPrivilege 3684 WMIC.exe Token: SeIncBasePriorityPrivilege 3684 WMIC.exe Token: SeCreatePagefilePrivilege 3684 WMIC.exe Token: SeBackupPrivilege 3684 WMIC.exe Token: SeRestorePrivilege 3684 WMIC.exe Token: SeShutdownPrivilege 3684 WMIC.exe Token: SeDebugPrivilege 3684 WMIC.exe Token: SeSystemEnvironmentPrivilege 3684 WMIC.exe Token: SeRemoteShutdownPrivilege 3684 WMIC.exe Token: SeUndockPrivilege 3684 WMIC.exe Token: SeManageVolumePrivilege 3684 WMIC.exe Token: 33 3684 WMIC.exe Token: 34 3684 WMIC.exe Token: 35 3684 WMIC.exe Token: 36 3684 WMIC.exe Token: SeIncreaseQuotaPrivilege 3684 WMIC.exe Token: SeSecurityPrivilege 3684 WMIC.exe Token: SeTakeOwnershipPrivilege 3684 WMIC.exe Token: SeLoadDriverPrivilege 3684 WMIC.exe Token: SeSystemProfilePrivilege 3684 WMIC.exe Token: SeSystemtimePrivilege 3684 WMIC.exe Token: SeProfSingleProcessPrivilege 3684 WMIC.exe Token: SeIncBasePriorityPrivilege 3684 WMIC.exe Token: SeCreatePagefilePrivilege 3684 WMIC.exe Token: SeBackupPrivilege 3684 WMIC.exe Token: SeRestorePrivilege 3684 WMIC.exe Token: SeShutdownPrivilege 3684 WMIC.exe Token: SeDebugPrivilege 3684 WMIC.exe Token: SeSystemEnvironmentPrivilege 3684 WMIC.exe Token: SeRemoteShutdownPrivilege 3684 WMIC.exe Token: SeUndockPrivilege 3684 WMIC.exe Token: SeManageVolumePrivilege 3684 WMIC.exe Token: 33 3684 WMIC.exe Token: 34 3684 WMIC.exe Token: 35 3684 WMIC.exe Token: 36 3684 WMIC.exe Token: SeBackupPrivilege 4020 vssvc.exe Token: SeRestorePrivilege 4020 vssvc.exe Token: SeAuditPrivilege 4020 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exebiivsvbackab.exedescription pid process target process PID 1616 wrote to memory of 4192 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe biivsvbackab.exe PID 1616 wrote to memory of 4192 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe biivsvbackab.exe PID 1616 wrote to memory of 4192 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe biivsvbackab.exe PID 1616 wrote to memory of 4160 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe cmd.exe PID 1616 wrote to memory of 4160 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe cmd.exe PID 1616 wrote to memory of 4160 1616 7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe cmd.exe PID 4192 wrote to memory of 3684 4192 biivsvbackab.exe WMIC.exe PID 4192 wrote to memory of 3684 4192 biivsvbackab.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
biivsvbackab.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System biivsvbackab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" biivsvbackab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe"C:\Users\Admin\AppData\Local\Temp\7d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\biivsvbackab.exeC:\Windows\biivsvbackab.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4192 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\7D50B7~1.EXE2⤵PID:4160
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD58db6d3fbe634d9fcf41f15400d1f343c
SHA1bd3b9ca039850d187da1642121362ab743cf4f57
SHA2567d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6
SHA512c671f3d4e95cb8984e185f628e1b47d639473747598037021de420ec2d0cfeafb95e22d3993782a0568e7b7776ef68d7bb02636cfdac296c2c70f4a8ca93630b
-
Filesize
360KB
MD58db6d3fbe634d9fcf41f15400d1f343c
SHA1bd3b9ca039850d187da1642121362ab743cf4f57
SHA2567d50b7c066565f1890c4195364429381a58ccb6f14896f2eb8c20fc9fbc8ded6
SHA512c671f3d4e95cb8984e185f628e1b47d639473747598037021de420ec2d0cfeafb95e22d3993782a0568e7b7776ef68d7bb02636cfdac296c2c70f4a8ca93630b