Overview
overview
10Static
static
100A6172B017F62EAA.exe
windows7-x64
100A6172B017F62EAA.exe
windows10-2004-x64
102891E1D4BAC70EBA.exe
windows7-x64
102891E1D4BAC70EBA.exe
windows10-2004-x64
103472CB2D1AB89AAB.exe
windows7-x64
103472CB2D1AB89AAB.exe
windows10-2004-x64
10613788884CE0093F.exe
windows7-x64
10613788884CE0093F.exe
windows10-2004-x64
107189AED8B8AE6568.exe
windows7-x64
107189AED8B8AE6568.exe
windows10-2004-x64
10CC3B1F89FAA517E4.exe
windows7-x64
10CC3B1F89FAA517E4.exe
windows10-2004-x64
10F5657AC3DC58DC8C.exe
windows7-x64
10F5657AC3DC58DC8C.exe
windows10-2004-x64
10Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:01
Behavioral task
behavioral1
Sample
0A6172B017F62EAA.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0A6172B017F62EAA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2891E1D4BAC70EBA.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
2891E1D4BAC70EBA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
3472CB2D1AB89AAB.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
3472CB2D1AB89AAB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
613788884CE0093F.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
613788884CE0093F.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
7189AED8B8AE6568.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
7189AED8B8AE6568.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
CC3B1F89FAA517E4.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
CC3B1F89FAA517E4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
F5657AC3DC58DC8C.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
F5657AC3DC58DC8C.exe
Resource
win10v2004-20241007-en
General
-
Target
613788884CE0093F.exe
-
Size
137KB
-
MD5
0b6d033622c9ff929e98c5ef7e2f8860
-
SHA1
ece019cdcbfab97462461585c58a5cf62bc5deb6
-
SHA256
ecd80e30e6bae14ca7c1198e430651aa297e01361a0508acef591adc0d50159b
-
SHA512
a5308bab575e87825cef01ae01ed8da84e1d42e588509b7bda1e8f4ffadc5fcbb39b9c5d6a331d508d74c12ba077cb303706537cb15662076a1fde86106b73e6
-
SSDEEP
3072:hLIQ8YzXEMZK1A2czbFk58x+o+EFz9/t2f65q8h32bIoKb:hstYrEMw6Bxk5zOFNtgJ6CUb
Malware Config
Extracted
C:\ProgramData\biobio ransmoware.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9081) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
613788884CE0093F.exedescription ioc process File opened (read-only) \??\D: 613788884CE0093F.exe File opened (read-only) \??\F: 613788884CE0093F.exe -
Drops file in Program Files directory 64 IoCs
Processes:
613788884CE0093F.exedescription ioc process File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPDMCCore.dll.mui 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 613788884CE0093F.exe File opened for modification C:\Program Files\7-Zip\History.txt.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF 613788884CE0093F.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\settings.js 613788884CE0093F.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\biobio ransmoware.txt 613788884CE0093F.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif 613788884CE0093F.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEES.DLL.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 613788884CE0093F.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv 613788884CE0093F.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\calendar.html 613788884CE0093F.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\de-DE\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.config.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\weather.css 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 613788884CE0093F.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File created C:\Program Files\VideoLAN\VLC\locale\ku_IQ\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll 613788884CE0093F.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\biobio ransmoware.txt 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.HTM.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG 613788884CE0093F.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF 613788884CE0093F.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio 613788884CE0093F.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
613788884CE0093F.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 613788884CE0093F.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2784 vssadmin.exe 1912 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
613788884CE0093F.exepid process 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe 1636 613788884CE0093F.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
613788884CE0093F.exevssvc.exedescription pid process Token: SeDebugPrivilege 1636 613788884CE0093F.exe Token: SeRestorePrivilege 1636 613788884CE0093F.exe Token: SeBackupPrivilege 1636 613788884CE0093F.exe Token: SeTakeOwnershipPrivilege 1636 613788884CE0093F.exe Token: SeAuditPrivilege 1636 613788884CE0093F.exe Token: SeSecurityPrivilege 1636 613788884CE0093F.exe Token: SeIncBasePriorityPrivilege 1636 613788884CE0093F.exe Token: SeBackupPrivilege 2188 vssvc.exe Token: SeRestorePrivilege 2188 vssvc.exe Token: SeAuditPrivilege 2188 vssvc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
613788884CE0093F.execmd.execmd.exedescription pid process target process PID 1636 wrote to memory of 2908 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2908 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2908 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2908 1636 613788884CE0093F.exe cmd.exe PID 2908 wrote to memory of 1912 2908 cmd.exe vssadmin.exe PID 2908 wrote to memory of 1912 2908 cmd.exe vssadmin.exe PID 2908 wrote to memory of 1912 2908 cmd.exe vssadmin.exe PID 1636 wrote to memory of 2124 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2124 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2124 1636 613788884CE0093F.exe cmd.exe PID 1636 wrote to memory of 2124 1636 613788884CE0093F.exe cmd.exe PID 2124 wrote to memory of 2784 2124 cmd.exe vssadmin.exe PID 2124 wrote to memory of 2784 2124 cmd.exe vssadmin.exe PID 2124 wrote to memory of 2784 2124 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\613788884CE0093F.exe"C:\Users\Admin\AppData\Local\Temp\613788884CE0093F.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2784
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.EMAIL=[[email protected]]ID=[613788884CE0093F].biobio
Filesize14KB
MD52d0739e01e554c1fbac267b2ddef75b8
SHA1bc23e95c50d2777ee47b95f3151cfebd39e1c436
SHA256d8dfcef9ddf416defbde55cfea5e2104f5cfa664b418ef0054a726ee4e09b460
SHA5123585022e4831bb59c557527193234fe4182beae321f71ecd186fa781068b06adcbcecbf58dfad3032d7002b059ecdbf194dea681c63e3977155a1e15d203fab3
-
Filesize
402B
MD59dd4c0412b91c85abdcd4925e5a10577
SHA1f34a9a8a866d410d03bb26a13652c0754658d40c
SHA256b05da8fb81352f7f573a1f010068cf0346ff8bc370fe14ecef1da1805bbc3138
SHA512deb3f6bd3a982cd5396de1239c2b7d63a6640608c9a9749495ad9c19bfe863106a153550d3535a7ca938cf6c756511df026ca9cc9a4b8d52424b222e69adaadc