Analysis
-
max time kernel
193s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 18:05
Behavioral task
behavioral1
Sample
681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe
Resource
win10v2004-20220812-en
General
-
Target
681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe
-
Size
42KB
-
MD5
0ae0e189bbe1e33cc08e905ab98b0a69
-
SHA1
140ab08c71a4e1014f132ffae4428cbafcd7b8ad
-
SHA256
681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e
-
SHA512
5a7c567926bc24aab379b1ad1dfa866e992f4df39195165c8fb4941b8aada8cb1043ca7b7568051e29035c4473555345959477876f24d675555220b6aca52479
-
SSDEEP
768:EO1oR/DVS1RzK4wbs+D/SIJX+ZZ1SQQwVTIOPzDq1xTq3ZQJtCQ:EBS1FKnDtmTImq+3ZQX
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1536 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\rtscom.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkObj.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IpsMigrationPlugin.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\History.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mip.exe.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File created C:\Program Files\7-Zip\Lang\+README-WARNING+.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkWatson.exe.mui 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe File opened for modification C:\Program Files\7-Zip\descript.ion 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1176 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1720 vssvc.exe Token: SeRestorePrivilege 1720 vssvc.exe Token: SeAuditPrivilege 1720 vssvc.exe Token: SeBackupPrivilege 1884 wbengine.exe Token: SeRestorePrivilege 1884 wbengine.exe Token: SeSecurityPrivilege 1884 wbengine.exe Token: SeIncreaseQuotaPrivilege 1152 WMIC.exe Token: SeSecurityPrivilege 1152 WMIC.exe Token: SeTakeOwnershipPrivilege 1152 WMIC.exe Token: SeLoadDriverPrivilege 1152 WMIC.exe Token: SeSystemProfilePrivilege 1152 WMIC.exe Token: SeSystemtimePrivilege 1152 WMIC.exe Token: SeProfSingleProcessPrivilege 1152 WMIC.exe Token: SeIncBasePriorityPrivilege 1152 WMIC.exe Token: SeCreatePagefilePrivilege 1152 WMIC.exe Token: SeBackupPrivilege 1152 WMIC.exe Token: SeRestorePrivilege 1152 WMIC.exe Token: SeShutdownPrivilege 1152 WMIC.exe Token: SeDebugPrivilege 1152 WMIC.exe Token: SeSystemEnvironmentPrivilege 1152 WMIC.exe Token: SeRemoteShutdownPrivilege 1152 WMIC.exe Token: SeUndockPrivilege 1152 WMIC.exe Token: SeManageVolumePrivilege 1152 WMIC.exe Token: 33 1152 WMIC.exe Token: 34 1152 WMIC.exe Token: 35 1152 WMIC.exe Token: SeIncreaseQuotaPrivilege 1152 WMIC.exe Token: SeSecurityPrivilege 1152 WMIC.exe Token: SeTakeOwnershipPrivilege 1152 WMIC.exe Token: SeLoadDriverPrivilege 1152 WMIC.exe Token: SeSystemProfilePrivilege 1152 WMIC.exe Token: SeSystemtimePrivilege 1152 WMIC.exe Token: SeProfSingleProcessPrivilege 1152 WMIC.exe Token: SeIncBasePriorityPrivilege 1152 WMIC.exe Token: SeCreatePagefilePrivilege 1152 WMIC.exe Token: SeBackupPrivilege 1152 WMIC.exe Token: SeRestorePrivilege 1152 WMIC.exe Token: SeShutdownPrivilege 1152 WMIC.exe Token: SeDebugPrivilege 1152 WMIC.exe Token: SeSystemEnvironmentPrivilege 1152 WMIC.exe Token: SeRemoteShutdownPrivilege 1152 WMIC.exe Token: SeUndockPrivilege 1152 WMIC.exe Token: SeManageVolumePrivilege 1152 WMIC.exe Token: 33 1152 WMIC.exe Token: 34 1152 WMIC.exe Token: 35 1152 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1176 wrote to memory of 968 1176 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe 28 PID 1176 wrote to memory of 968 1176 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe 28 PID 1176 wrote to memory of 968 1176 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe 28 PID 1176 wrote to memory of 968 1176 681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe 28 PID 968 wrote to memory of 1988 968 cmd.exe 30 PID 968 wrote to memory of 1988 968 cmd.exe 30 PID 968 wrote to memory of 1988 968 cmd.exe 30 PID 968 wrote to memory of 1536 968 cmd.exe 33 PID 968 wrote to memory of 1536 968 cmd.exe 33 PID 968 wrote to memory of 1536 968 cmd.exe 33 PID 968 wrote to memory of 1152 968 cmd.exe 37 PID 968 wrote to memory of 1152 968 cmd.exe 37 PID 968 wrote to memory of 1152 968 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe"C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe"C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe" n11762⤵PID:1492
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1536
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:680
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1184
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1668