Analysis
-
max time kernel
143s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 18:04
Behavioral task
behavioral1
Sample
9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe
Resource
win10v2004-20220812-en
General
-
Target
9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe
-
Size
42KB
-
MD5
6a6cd7c648839e8e87734fa34ab92795
-
SHA1
c875944385097c824154b94f02247861b3a80e39
-
SHA256
9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b
-
SHA512
a0ee4b6a5f8a8e6d83778abe5277d7d357b2e0c86d23b3a1f3a3bb3289bcacd0c39d1ecdc2b07f21c8ece94d0b05afe9564256c1c45e5dc89a624f5555f0bdb7
-
SSDEEP
768:0O1oR/WVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzD0LP9fkwespx:0KS1FKnDtkuImkfkwespx
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1036 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\FlickLearningWizard.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tabskb.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\mip.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\ShapeCollector.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\IpsMigrationPlugin.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\mip.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\TipBand.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\FlickLearningWizard.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\InputPersonalization.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mip.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\ShapeCollector.exe.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tabskb.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IpsMigrationPlugin.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1900 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1508 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1160 vssvc.exe Token: SeRestorePrivilege 1160 vssvc.exe Token: SeAuditPrivilege 1160 vssvc.exe Token: SeBackupPrivilege 1884 wbengine.exe Token: SeRestorePrivilege 1884 wbengine.exe Token: SeSecurityPrivilege 1884 wbengine.exe Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1504 1508 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe 28 PID 1508 wrote to memory of 1504 1508 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe 28 PID 1508 wrote to memory of 1504 1508 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe 28 PID 1508 wrote to memory of 1504 1508 9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe 28 PID 1504 wrote to memory of 1900 1504 cmd.exe 30 PID 1504 wrote to memory of 1900 1504 cmd.exe 30 PID 1504 wrote to memory of 1900 1504 cmd.exe 30 PID 1504 wrote to memory of 1036 1504 cmd.exe 33 PID 1504 wrote to memory of 1036 1504 cmd.exe 33 PID 1504 wrote to memory of 1036 1504 cmd.exe 33 PID 1504 wrote to memory of 876 1504 cmd.exe 37 PID 1504 wrote to memory of 876 1504 cmd.exe 37 PID 1504 wrote to memory of 876 1504 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe"C:\Users\Admin\AppData\Local\Temp\9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe"C:\Users\Admin\AppData\Local\Temp\9644d1e79dd1e23e85f2574f17ddf364cfe9cb18f1e655bc74fd93ec3bdde36b.exe" n15082⤵PID:848
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1900
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1036
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2008
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1956
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1732