Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-02-2023 14:58
Behavioral task
behavioral1
Sample
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
Resource
win7-20221111-en
General
-
Target
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
-
Size
10.6MB
-
MD5
9b0dbfe3b3e7cec4faa029e5197730ca
-
SHA1
9f7bb1ebfe4e69f817dc2bcf8613297ea84884ae
-
SHA256
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7
-
SHA512
3a3e741d302f1adeb0362e6d08a76279e60a91cc90ae4b8f6662236b4b572614ce8b5c2fed720af6f92243d30c1afc5d0640c22956dd149d97ee91d3e4e4c25f
-
SSDEEP
98304:+Lu1TIRtUOV5ZQ+5jZArLu1OWWqXpy05QP:+TRtBYk405QP
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
cmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSLID.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\MSMAPI\1033\MSMAPI32.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatt.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwgst.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\IACOM2.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEOLEDB.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\FPLACE.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\rtscom.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\IMCONTACT.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadrh15.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkObj.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXPSRV.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\MSCONV97.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\WTSP61MS.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpnr.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\USP10.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaps.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\MSB1FREN.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBE7INTL.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXEV.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\METCONV.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1CORE.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcer.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\FDATE.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msjro.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\imjplm.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODDBS.DLL fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 592 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exevssvc.exedescription pid process Token: SeDebugPrivilege 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe Token: SeDebugPrivilege 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe Token: SeBackupPrivilege 776 vssvc.exe Token: SeRestorePrivilege 776 vssvc.exe Token: SeAuditPrivilege 776 vssvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.execmd.exedescription pid process target process PID 976 wrote to memory of 1200 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1200 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1200 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1200 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 1200 wrote to memory of 592 1200 cmd.exe vssadmin.exe PID 1200 wrote to memory of 592 1200 cmd.exe vssadmin.exe PID 1200 wrote to memory of 592 1200 cmd.exe vssadmin.exe PID 1200 wrote to memory of 592 1200 cmd.exe vssadmin.exe PID 976 wrote to memory of 1404 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1404 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1404 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1404 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1564 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1564 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1564 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1564 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1632 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1632 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1632 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe PID 976 wrote to memory of 1632 976 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"1⤵
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf2⤵
- Drops autorun.inf file
PID:1404
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:1564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:1632
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37B
MD53883f693b2911e7b9cabaf1d89601ebd
SHA1a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb
SHA256747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6
SHA51241fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98
-
Filesize
65B
MD5fbefa88e6b51c05dd63d97dfdbeb3589
SHA167e09918d878c6615befab5dc9194439027f268d
SHA2563861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1
SHA51258f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f
-
Filesize
65B
MD5fbefa88e6b51c05dd63d97dfdbeb3589
SHA167e09918d878c6615befab5dc9194439027f268d
SHA2563861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1
SHA51258f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f