Analysis
-
max time kernel
136s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 17:09
Behavioral task
behavioral1
Sample
56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe
Resource
win10v2004-20231215-en
General
-
Target
56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe
-
Size
42KB
-
MD5
abb04a0418be9cc4618f393d7fc9d76b
-
SHA1
dbe3b07ab1383e4d693bb6cab17ad8a7c1c5cd7b
-
SHA256
56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659
-
SHA512
f7bce71f01ffae675a8b8a23a8f2e4d162ccefc349beadb84ffcca890dc68ed636acf4f7d694145c779125078f6634f30aed5f5651ee6c12dc4768f7c0a0f47b
-
SSDEEP
768:QO1oR/8VS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDsHw67ZY23IWSjNV:QgS1FKnDtkuImsHw6V73ejNV
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (5120) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2636 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.ELM 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\+README-WARNING+.txt 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\eqnedt32.exe.manifest 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\+README-WARNING+.txt 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\gadget.xml 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.ELM 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\calendar.js 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\+README-WARNING+.txt 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\+README-WARNING+.txt 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2828 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3028 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2704 vssvc.exe Token: SeRestorePrivilege 2704 vssvc.exe Token: SeAuditPrivilege 2704 vssvc.exe Token: SeBackupPrivilege 1920 wbengine.exe Token: SeRestorePrivilege 1920 wbengine.exe Token: SeSecurityPrivilege 1920 wbengine.exe Token: SeIncreaseQuotaPrivilege 760 WMIC.exe Token: SeSecurityPrivilege 760 WMIC.exe Token: SeTakeOwnershipPrivilege 760 WMIC.exe Token: SeLoadDriverPrivilege 760 WMIC.exe Token: SeSystemProfilePrivilege 760 WMIC.exe Token: SeSystemtimePrivilege 760 WMIC.exe Token: SeProfSingleProcessPrivilege 760 WMIC.exe Token: SeIncBasePriorityPrivilege 760 WMIC.exe Token: SeCreatePagefilePrivilege 760 WMIC.exe Token: SeBackupPrivilege 760 WMIC.exe Token: SeRestorePrivilege 760 WMIC.exe Token: SeShutdownPrivilege 760 WMIC.exe Token: SeDebugPrivilege 760 WMIC.exe Token: SeSystemEnvironmentPrivilege 760 WMIC.exe Token: SeRemoteShutdownPrivilege 760 WMIC.exe Token: SeUndockPrivilege 760 WMIC.exe Token: SeManageVolumePrivilege 760 WMIC.exe Token: 33 760 WMIC.exe Token: 34 760 WMIC.exe Token: 35 760 WMIC.exe Token: SeIncreaseQuotaPrivilege 760 WMIC.exe Token: SeSecurityPrivilege 760 WMIC.exe Token: SeTakeOwnershipPrivilege 760 WMIC.exe Token: SeLoadDriverPrivilege 760 WMIC.exe Token: SeSystemProfilePrivilege 760 WMIC.exe Token: SeSystemtimePrivilege 760 WMIC.exe Token: SeProfSingleProcessPrivilege 760 WMIC.exe Token: SeIncBasePriorityPrivilege 760 WMIC.exe Token: SeCreatePagefilePrivilege 760 WMIC.exe Token: SeBackupPrivilege 760 WMIC.exe Token: SeRestorePrivilege 760 WMIC.exe Token: SeShutdownPrivilege 760 WMIC.exe Token: SeDebugPrivilege 760 WMIC.exe Token: SeSystemEnvironmentPrivilege 760 WMIC.exe Token: SeRemoteShutdownPrivilege 760 WMIC.exe Token: SeUndockPrivilege 760 WMIC.exe Token: SeManageVolumePrivilege 760 WMIC.exe Token: 33 760 WMIC.exe Token: 34 760 WMIC.exe Token: 35 760 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2272 3028 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe 29 PID 3028 wrote to memory of 2272 3028 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe 29 PID 3028 wrote to memory of 2272 3028 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe 29 PID 3028 wrote to memory of 2272 3028 56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe 29 PID 2272 wrote to memory of 2828 2272 cmd.exe 31 PID 2272 wrote to memory of 2828 2272 cmd.exe 31 PID 2272 wrote to memory of 2828 2272 cmd.exe 31 PID 2272 wrote to memory of 2636 2272 cmd.exe 34 PID 2272 wrote to memory of 2636 2272 cmd.exe 34 PID 2272 wrote to memory of 2636 2272 cmd.exe 34 PID 2272 wrote to memory of 760 2272 cmd.exe 38 PID 2272 wrote to memory of 760 2272 cmd.exe 38 PID 2272 wrote to memory of 760 2272 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe"C:\Users\Admin\AppData\Local\Temp\56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe"C:\Users\Admin\AppData\Local\Temp\56f7b48f3877743c44aef0f3e990b3387dd6185f1c40a7477f5b6bad64960659.exe" n30282⤵PID:2124
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2828
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2000
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:588
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529abe2cf61968275a38bcf735c875d5d
SHA14386674a153df8a4a1dc81bcf976ffae29299b2f
SHA256463c885a5b5cf4b8447e11fddf5b2028c8adf0974f6bb3178454bf26bb3082e6
SHA512261193ffe16866ed90f20ef293876c619393ce7e29a75cfba87badd2f34f2bed8338728a0a0ce505b6817adab04e9e22826cdd42f7917b434c1b978f07dc5871