Analysis
-
max time kernel
152s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 18:05
Behavioral task
behavioral1
Sample
5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe
Resource
win10v2004-20220812-en
General
-
Target
5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe
-
Size
42KB
-
MD5
fb58b644c3aafb587a2a377018b07b0f
-
SHA1
9d58212ae8b2722dde38903af0c4792a79133f31
-
SHA256
5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec
-
SHA512
a4d9af4c0833fb844f9d5a8f98f5749038140678b94f39f5fcf65b49ddec692e230bd29ee96b7a95987da12fef2d93f564512d86993910fe0471e83b0674d6b8
-
SSDEEP
768:MO1oR/IVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDYMeWFqtIxroMG:M0S1FKnDtkuIm/gyxr0
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1072 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\InkWatson.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkObj.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\ShapeCollector.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\IpsMigrationPlugin.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\IPSEventLogMsg.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\BackupRequest.reg 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\IPSEventLogMsg.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\InkObj.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tabskb.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\ClearWait.mp3 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\rtscom.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\FlickLearningWizard.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\FlickLearningWizard.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipTsf.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File created C:\Program Files\7-Zip\Lang\+README-WARNING+.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\AssertClose.xml 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1644 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1092 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1552 vssvc.exe Token: SeRestorePrivilege 1552 vssvc.exe Token: SeAuditPrivilege 1552 vssvc.exe Token: SeBackupPrivilege 1748 wbengine.exe Token: SeRestorePrivilege 1748 wbengine.exe Token: SeSecurityPrivilege 1748 wbengine.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe Token: SeIncreaseQuotaPrivilege 1660 WMIC.exe Token: SeSecurityPrivilege 1660 WMIC.exe Token: SeTakeOwnershipPrivilege 1660 WMIC.exe Token: SeLoadDriverPrivilege 1660 WMIC.exe Token: SeSystemProfilePrivilege 1660 WMIC.exe Token: SeSystemtimePrivilege 1660 WMIC.exe Token: SeProfSingleProcessPrivilege 1660 WMIC.exe Token: SeIncBasePriorityPrivilege 1660 WMIC.exe Token: SeCreatePagefilePrivilege 1660 WMIC.exe Token: SeBackupPrivilege 1660 WMIC.exe Token: SeRestorePrivilege 1660 WMIC.exe Token: SeShutdownPrivilege 1660 WMIC.exe Token: SeDebugPrivilege 1660 WMIC.exe Token: SeSystemEnvironmentPrivilege 1660 WMIC.exe Token: SeRemoteShutdownPrivilege 1660 WMIC.exe Token: SeUndockPrivilege 1660 WMIC.exe Token: SeManageVolumePrivilege 1660 WMIC.exe Token: 33 1660 WMIC.exe Token: 34 1660 WMIC.exe Token: 35 1660 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1092 wrote to memory of 1176 1092 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe 28 PID 1092 wrote to memory of 1176 1092 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe 28 PID 1092 wrote to memory of 1176 1092 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe 28 PID 1092 wrote to memory of 1176 1092 5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe 28 PID 1176 wrote to memory of 1644 1176 cmd.exe 30 PID 1176 wrote to memory of 1644 1176 cmd.exe 30 PID 1176 wrote to memory of 1644 1176 cmd.exe 30 PID 1176 wrote to memory of 1072 1176 cmd.exe 33 PID 1176 wrote to memory of 1072 1176 cmd.exe 33 PID 1176 wrote to memory of 1072 1176 cmd.exe 33 PID 1176 wrote to memory of 1660 1176 cmd.exe 37 PID 1176 wrote to memory of 1660 1176 cmd.exe 37 PID 1176 wrote to memory of 1660 1176 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe"C:\Users\Admin\AppData\Local\Temp\5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe"C:\Users\Admin\AppData\Local\Temp\5e6c71ec5cf1c594d5a30aaf7c939f1a4d1f8c719be439c518e39b1be4d364ec.exe" n10922⤵PID:1756
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1644
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1072
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:688
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1312
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:864