Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
35s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
09/07/2023, 11:17
Static task
static1
Behavioral task
behavioral1
Sample
9acbc6b9342e22059c02db89c.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
9acbc6b9342e22059c02db89c.exe
Resource
win10v2004-20230703-en
General
-
Target
9acbc6b9342e22059c02db89c.exe
-
Size
141KB
-
MD5
6b92568277bb62bfca001d97cfd80112
-
SHA1
1dc9e48d193d2a2a9fae7ba1f72fbd960be52a0c
-
SHA256
9acbc6b9342e22059c02db89c629d56b2ada8b56abe94f2a901ed1252beac2cd
-
SHA512
ff514bab8f40d4fd84c0a4b5418f04fd5514d6b79e1171cdb812a14a225f817761b826e34cba27e16763ef14ae2471c7f2cd4e4ab39a888c40f048ce034224c6
-
SSDEEP
3072:tOwpch1pJKaGOCpxOF0A1SQHDWbSbgX+6VuBrRZpapKyqIkLOLhs+ChJzf0kY:IwpceaGOKE0AfH6bS56DKChzCjzf0kY
Malware Config
Extracted
C:\Program Files\7-Zip\FILE RECOVERY.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (2562) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Stops running service(s) 3 TTPs
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\V: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\A: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\G: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\H: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\N: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\P: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\S: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\F: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\O: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\Z: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\X: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\E: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\I: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\L: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\Q: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\R: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\U: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\B: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\J: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\K: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\M: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\W: 9acbc6b9342e22059c02db89c.exe File opened (read-only) \??\Y: 9acbc6b9342e22059c02db89c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\PurblePlace.exe.mui 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianReport.Dotx 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Hearts.exe.mui 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF 9acbc6b9342e22059c02db89c.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM 9acbc6b9342e22059c02db89c.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF 9acbc6b9342e22059c02db89c.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXT 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB9.BDR 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\WMPMediaSharing.dll.mui 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\ChkrRes.dll.mui 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files\JoinUnprotect.xml 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF 9acbc6b9342e22059c02db89c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF 9acbc6b9342e22059c02db89c.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\FILE RECOVERY.txt 9acbc6b9342e22059c02db89c.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2544 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1088 3008 WerFault.exe 28 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2372 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3008 9acbc6b9342e22059c02db89c.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3008 9acbc6b9342e22059c02db89c.exe Token: SeDebugPrivilege 3008 9acbc6b9342e22059c02db89c.exe Token: SeBackupPrivilege 2196 vssvc.exe Token: SeRestorePrivilege 2196 vssvc.exe Token: SeAuditPrivilege 2196 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2372 3008 9acbc6b9342e22059c02db89c.exe 29 PID 3008 wrote to memory of 2372 3008 9acbc6b9342e22059c02db89c.exe 29 PID 3008 wrote to memory of 2372 3008 9acbc6b9342e22059c02db89c.exe 29 PID 3008 wrote to memory of 2372 3008 9acbc6b9342e22059c02db89c.exe 29 PID 3008 wrote to memory of 2252 3008 9acbc6b9342e22059c02db89c.exe 35 PID 3008 wrote to memory of 2252 3008 9acbc6b9342e22059c02db89c.exe 35 PID 3008 wrote to memory of 2252 3008 9acbc6b9342e22059c02db89c.exe 35 PID 3008 wrote to memory of 2252 3008 9acbc6b9342e22059c02db89c.exe 35 PID 3008 wrote to memory of 2348 3008 9acbc6b9342e22059c02db89c.exe 31 PID 3008 wrote to memory of 2348 3008 9acbc6b9342e22059c02db89c.exe 31 PID 3008 wrote to memory of 2348 3008 9acbc6b9342e22059c02db89c.exe 31 PID 3008 wrote to memory of 2348 3008 9acbc6b9342e22059c02db89c.exe 31 PID 3008 wrote to memory of 2124 3008 9acbc6b9342e22059c02db89c.exe 32 PID 3008 wrote to memory of 2124 3008 9acbc6b9342e22059c02db89c.exe 32 PID 3008 wrote to memory of 2124 3008 9acbc6b9342e22059c02db89c.exe 32 PID 3008 wrote to memory of 2124 3008 9acbc6b9342e22059c02db89c.exe 32 PID 2348 wrote to memory of 2544 2348 cmd.exe 38 PID 2348 wrote to memory of 2544 2348 cmd.exe 38 PID 2348 wrote to memory of 2544 2348 cmd.exe 38 PID 2348 wrote to memory of 2544 2348 cmd.exe 38 PID 3008 wrote to memory of 1088 3008 9acbc6b9342e22059c02db89c.exe 43 PID 3008 wrote to memory of 1088 3008 9acbc6b9342e22059c02db89c.exe 43 PID 3008 wrote to memory of 1088 3008 9acbc6b9342e22059c02db89c.exe 43 PID 3008 wrote to memory of 1088 3008 9acbc6b9342e22059c02db89c.exe 43 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 9acbc6b9342e22059c02db89c.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9acbc6b9342e22059c02db89c.exe"C:\Users\Admin\AppData\Local\Temp\9acbc6b9342e22059c02db89c.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3008 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵
- Launches sc.exe
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵PID:2124
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 10202⤵
- Program crash
PID:1088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a5edc95326954b00fc1be7cdc040fa8c
SHA1c9b229ec368343e2c85de0740ed02712321155d8
SHA256b3afefdca8fb513d62ac31cbb494676a5f133b584183a9e810c3d902ce77b015
SHA5125b7db26824a6e87aad36ded3b1d55b8cb50c37c9f7b7db72e5ac8bc9dc73eff5c302b4bebeb78fc66844cc6b772634ee5371c554ea43c83364785ef359b05079