Analysis
-
max time kernel
46s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 17:52
Behavioral task
behavioral1
Sample
cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe
Resource
win10v2004-20220812-en
General
-
Target
cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe
-
Size
49KB
-
MD5
a5e9983614e16c12b9196225007af964
-
SHA1
af41c7a89f5e0f62f32ab0dbc62417af6795d007
-
SHA256
cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927
-
SHA512
f3fc8d72ccdeb2d510271627dab4e647d540db9831b6311802cba8b1d17ba1530b59d4ea7e8e065dc836fb793eef872330799817d55a5b82f6bfdacb9c7484a4
-
SSDEEP
768:VaQRffDB31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YADoYOjvX5qe:VaC318HxZATvnsblYOoYO
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\142354795\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 360 wbadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9261.tmp.bmp" cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\id.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File created C:\Program Files\7-Zip\+README-WARNING+.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\rtscom.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkWatson.exe.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\descript.ion cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkObj.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tabskb.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\7z.sfx cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\License.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1940 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 856 vssvc.exe Token: SeRestorePrivilege 856 vssvc.exe Token: SeAuditPrivilege 856 vssvc.exe Token: SeBackupPrivilege 976 wbengine.exe Token: SeRestorePrivilege 976 wbengine.exe Token: SeSecurityPrivilege 976 wbengine.exe Token: SeIncreaseQuotaPrivilege 1924 WMIC.exe Token: SeSecurityPrivilege 1924 WMIC.exe Token: SeTakeOwnershipPrivilege 1924 WMIC.exe Token: SeLoadDriverPrivilege 1924 WMIC.exe Token: SeSystemProfilePrivilege 1924 WMIC.exe Token: SeSystemtimePrivilege 1924 WMIC.exe Token: SeProfSingleProcessPrivilege 1924 WMIC.exe Token: SeIncBasePriorityPrivilege 1924 WMIC.exe Token: SeCreatePagefilePrivilege 1924 WMIC.exe Token: SeBackupPrivilege 1924 WMIC.exe Token: SeRestorePrivilege 1924 WMIC.exe Token: SeShutdownPrivilege 1924 WMIC.exe Token: SeDebugPrivilege 1924 WMIC.exe Token: SeSystemEnvironmentPrivilege 1924 WMIC.exe Token: SeRemoteShutdownPrivilege 1924 WMIC.exe Token: SeUndockPrivilege 1924 WMIC.exe Token: SeManageVolumePrivilege 1924 WMIC.exe Token: 33 1924 WMIC.exe Token: 34 1924 WMIC.exe Token: 35 1924 WMIC.exe Token: SeIncreaseQuotaPrivilege 1924 WMIC.exe Token: SeSecurityPrivilege 1924 WMIC.exe Token: SeTakeOwnershipPrivilege 1924 WMIC.exe Token: SeLoadDriverPrivilege 1924 WMIC.exe Token: SeSystemProfilePrivilege 1924 WMIC.exe Token: SeSystemtimePrivilege 1924 WMIC.exe Token: SeProfSingleProcessPrivilege 1924 WMIC.exe Token: SeIncBasePriorityPrivilege 1924 WMIC.exe Token: SeCreatePagefilePrivilege 1924 WMIC.exe Token: SeBackupPrivilege 1924 WMIC.exe Token: SeRestorePrivilege 1924 WMIC.exe Token: SeShutdownPrivilege 1924 WMIC.exe Token: SeDebugPrivilege 1924 WMIC.exe Token: SeSystemEnvironmentPrivilege 1924 WMIC.exe Token: SeRemoteShutdownPrivilege 1924 WMIC.exe Token: SeUndockPrivilege 1924 WMIC.exe Token: SeManageVolumePrivilege 1924 WMIC.exe Token: 33 1924 WMIC.exe Token: 34 1924 WMIC.exe Token: 35 1924 WMIC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1768 wrote to memory of 912 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 27 PID 1768 wrote to memory of 912 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 27 PID 1768 wrote to memory of 912 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 27 PID 1768 wrote to memory of 912 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 27 PID 912 wrote to memory of 1940 912 cmd.exe 29 PID 912 wrote to memory of 1940 912 cmd.exe 29 PID 912 wrote to memory of 1940 912 cmd.exe 29 PID 912 wrote to memory of 360 912 cmd.exe 32 PID 912 wrote to memory of 360 912 cmd.exe 32 PID 912 wrote to memory of 360 912 cmd.exe 32 PID 912 wrote to memory of 1924 912 cmd.exe 36 PID 912 wrote to memory of 1924 912 cmd.exe 36 PID 912 wrote to memory of 1924 912 cmd.exe 36 PID 1768 wrote to memory of 2004 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 40 PID 1768 wrote to memory of 2004 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 40 PID 1768 wrote to memory of 2004 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 40 PID 1768 wrote to memory of 2004 1768 cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe"C:\Users\Admin\AppData\Local\Temp\cfed5d55391704116b3bf68840ebcdd99277054cb1924ecff31876478ed9a927.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1940
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:360
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt2⤵PID:2004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1960
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2016
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5335f3e1104f61c0fbc684e6ba047fe10
SHA1f13e4324ea398a5a78c0f3e071d06d8ae50eeef0
SHA2567db0e03b872fdfee80fdd6e269f6cab8b2f86cd2fe52fc72022b28810c3b8214
SHA512f161d5d30e448afe7d00160dea7f4053f444dda4b250124460b8243bc62e4542d6ddfdf6f0310c0636b04912fb943d7cc9aeddc7c1aec7d9eb5c8c0a4a46e760