Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 15:49
Behavioral task
behavioral1
Sample
13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe
Resource
win10v2004-20231215-en
General
-
Target
13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe
-
Size
42KB
-
MD5
e946f874088bb866c3d02e0e2fa79daf
-
SHA1
cb476dbdd8242bfbf5ce54e9d1f2ba24b73ac693
-
SHA256
13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3
-
SHA512
158776939338a15897af7bc0cf62ad588ce96aa8db4308643a1bced8e460f3c4fcf92b16832b6981dc6f61908ede817108f5a1a29da3534a4bf85bc9ab7b088c
-
SSDEEP
768:gO1oR/LVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDT6FhUxuSqA:gpS1FKnDtkuIme7AB
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7562) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2900 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\+README-WARNING+.txt 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.dub 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif.[D46D716F].[[email protected]].mkp 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\PREVIEW.GIF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\+README-WARNING+.txt 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\Journal.exe.mui 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\localizedStrings.js 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\+README-WARNING+.txt 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\+README-WARNING+.txt 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\highDpiImageSwap.js 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msadcfr.dll.mui 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.[D46D716F].[[email protected]].mkp 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2172 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1016 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2260 vssvc.exe Token: SeRestorePrivilege 2260 vssvc.exe Token: SeAuditPrivilege 2260 vssvc.exe Token: SeBackupPrivilege 2588 wbengine.exe Token: SeRestorePrivilege 2588 wbengine.exe Token: SeSecurityPrivilege 2588 wbengine.exe Token: SeIncreaseQuotaPrivilege 2236 WMIC.exe Token: SeSecurityPrivilege 2236 WMIC.exe Token: SeTakeOwnershipPrivilege 2236 WMIC.exe Token: SeLoadDriverPrivilege 2236 WMIC.exe Token: SeSystemProfilePrivilege 2236 WMIC.exe Token: SeSystemtimePrivilege 2236 WMIC.exe Token: SeProfSingleProcessPrivilege 2236 WMIC.exe Token: SeIncBasePriorityPrivilege 2236 WMIC.exe Token: SeCreatePagefilePrivilege 2236 WMIC.exe Token: SeBackupPrivilege 2236 WMIC.exe Token: SeRestorePrivilege 2236 WMIC.exe Token: SeShutdownPrivilege 2236 WMIC.exe Token: SeDebugPrivilege 2236 WMIC.exe Token: SeSystemEnvironmentPrivilege 2236 WMIC.exe Token: SeRemoteShutdownPrivilege 2236 WMIC.exe Token: SeUndockPrivilege 2236 WMIC.exe Token: SeManageVolumePrivilege 2236 WMIC.exe Token: 33 2236 WMIC.exe Token: 34 2236 WMIC.exe Token: 35 2236 WMIC.exe Token: SeIncreaseQuotaPrivilege 2236 WMIC.exe Token: SeSecurityPrivilege 2236 WMIC.exe Token: SeTakeOwnershipPrivilege 2236 WMIC.exe Token: SeLoadDriverPrivilege 2236 WMIC.exe Token: SeSystemProfilePrivilege 2236 WMIC.exe Token: SeSystemtimePrivilege 2236 WMIC.exe Token: SeProfSingleProcessPrivilege 2236 WMIC.exe Token: SeIncBasePriorityPrivilege 2236 WMIC.exe Token: SeCreatePagefilePrivilege 2236 WMIC.exe Token: SeBackupPrivilege 2236 WMIC.exe Token: SeRestorePrivilege 2236 WMIC.exe Token: SeShutdownPrivilege 2236 WMIC.exe Token: SeDebugPrivilege 2236 WMIC.exe Token: SeSystemEnvironmentPrivilege 2236 WMIC.exe Token: SeRemoteShutdownPrivilege 2236 WMIC.exe Token: SeUndockPrivilege 2236 WMIC.exe Token: SeManageVolumePrivilege 2236 WMIC.exe Token: 33 2236 WMIC.exe Token: 34 2236 WMIC.exe Token: 35 2236 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1016 wrote to memory of 1616 1016 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe 29 PID 1016 wrote to memory of 1616 1016 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe 29 PID 1016 wrote to memory of 1616 1016 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe 29 PID 1016 wrote to memory of 1616 1016 13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe 29 PID 1616 wrote to memory of 2172 1616 cmd.exe 31 PID 1616 wrote to memory of 2172 1616 cmd.exe 31 PID 1616 wrote to memory of 2172 1616 cmd.exe 31 PID 1616 wrote to memory of 2900 1616 cmd.exe 34 PID 1616 wrote to memory of 2900 1616 cmd.exe 34 PID 1616 wrote to memory of 2900 1616 cmd.exe 34 PID 1616 wrote to memory of 2236 1616 cmd.exe 38 PID 1616 wrote to memory of 2236 1616 cmd.exe 38 PID 1616 wrote to memory of 2236 1616 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe"C:\Users\Admin\AppData\Local\Temp\13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe"C:\Users\Admin\AppData\Local\Temp\13c788ccaa70bca1746a8e35a2d9fda5a85b7a225703801baf927b02701886f3.exe" n10162⤵PID:2496
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2172
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2900
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2612
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2560
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472B
MD5ec2a73a94318baf5e9a6b9f42a862588
SHA1ca10df2306e9cdbeeda8a8e2d836400fc0969a45
SHA2567ecd9e837552fbd07909d366495b56963e72ff25c33aaa5e8e76a2e8ebbc1b41
SHA512ee725b1f39aec10dafaa536de82b8d8f162e0f9689d20e9d435d4e8f250d98ca1b6768c3efc981ac69dd78228067b6ee1aeab42bcaa00dda442fae3ae4ae100a