Analysis
-
max time kernel
150s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
18-12-2022 14:54
Behavioral task
behavioral1
Sample
9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe
Resource
win10v2004-20221111-en
General
-
Target
9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe
-
Size
42KB
-
MD5
2cd8cf70d3524eadb7727d3024d3f00b
-
SHA1
ee1502fef2c1322aebf47b1bd8518542f9092336
-
SHA256
9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda
-
SHA512
f59f40016c52a80ca5039ef69a9186d70cea1544e99b8ff65bc2f4f7075bae097768ca87b3f9061d44675133babcb74bfa687035a4ac45f1dffb05197e54d0ae
-
SSDEEP
768:9O1oR/pLVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDffo72eqcKsUZ1S0rbjy:9TS1FKnDtkuImffo7bzKPy
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1640 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\FlickLearningWizard.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\IpsMigrationPlugin.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\msinfo32.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\micaut.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mip.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\descript.ion 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\FlickLearningWizard.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\TipTsf.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.bin 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipTsf.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\InputPersonalization.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrfrash.dat 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\msinfo32.exe.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\rtscom.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\mshwLatin.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\IpsMigrationPlugin.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrfralm.dat 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InkObj.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File created C:\Program Files\7-Zip\Lang\+README-WARNING+.txt 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\TipRes.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 240 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1804 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 572 vssvc.exe Token: SeRestorePrivilege 572 vssvc.exe Token: SeAuditPrivilege 572 vssvc.exe Token: SeBackupPrivilege 1100 wbengine.exe Token: SeRestorePrivilege 1100 wbengine.exe Token: SeSecurityPrivilege 1100 wbengine.exe Token: SeIncreaseQuotaPrivilege 612 WMIC.exe Token: SeSecurityPrivilege 612 WMIC.exe Token: SeTakeOwnershipPrivilege 612 WMIC.exe Token: SeLoadDriverPrivilege 612 WMIC.exe Token: SeSystemProfilePrivilege 612 WMIC.exe Token: SeSystemtimePrivilege 612 WMIC.exe Token: SeProfSingleProcessPrivilege 612 WMIC.exe Token: SeIncBasePriorityPrivilege 612 WMIC.exe Token: SeCreatePagefilePrivilege 612 WMIC.exe Token: SeBackupPrivilege 612 WMIC.exe Token: SeRestorePrivilege 612 WMIC.exe Token: SeShutdownPrivilege 612 WMIC.exe Token: SeDebugPrivilege 612 WMIC.exe Token: SeSystemEnvironmentPrivilege 612 WMIC.exe Token: SeRemoteShutdownPrivilege 612 WMIC.exe Token: SeUndockPrivilege 612 WMIC.exe Token: SeManageVolumePrivilege 612 WMIC.exe Token: 33 612 WMIC.exe Token: 34 612 WMIC.exe Token: 35 612 WMIC.exe Token: SeIncreaseQuotaPrivilege 612 WMIC.exe Token: SeSecurityPrivilege 612 WMIC.exe Token: SeTakeOwnershipPrivilege 612 WMIC.exe Token: SeLoadDriverPrivilege 612 WMIC.exe Token: SeSystemProfilePrivilege 612 WMIC.exe Token: SeSystemtimePrivilege 612 WMIC.exe Token: SeProfSingleProcessPrivilege 612 WMIC.exe Token: SeIncBasePriorityPrivilege 612 WMIC.exe Token: SeCreatePagefilePrivilege 612 WMIC.exe Token: SeBackupPrivilege 612 WMIC.exe Token: SeRestorePrivilege 612 WMIC.exe Token: SeShutdownPrivilege 612 WMIC.exe Token: SeDebugPrivilege 612 WMIC.exe Token: SeSystemEnvironmentPrivilege 612 WMIC.exe Token: SeRemoteShutdownPrivilege 612 WMIC.exe Token: SeUndockPrivilege 612 WMIC.exe Token: SeManageVolumePrivilege 612 WMIC.exe Token: 33 612 WMIC.exe Token: 34 612 WMIC.exe Token: 35 612 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1804 wrote to memory of 1812 1804 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe 29 PID 1804 wrote to memory of 1812 1804 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe 29 PID 1804 wrote to memory of 1812 1804 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe 29 PID 1804 wrote to memory of 1812 1804 9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe 29 PID 1812 wrote to memory of 240 1812 cmd.exe 31 PID 1812 wrote to memory of 240 1812 cmd.exe 31 PID 1812 wrote to memory of 240 1812 cmd.exe 31 PID 1812 wrote to memory of 1640 1812 cmd.exe 34 PID 1812 wrote to memory of 1640 1812 cmd.exe 34 PID 1812 wrote to memory of 1640 1812 cmd.exe 34 PID 1812 wrote to memory of 612 1812 cmd.exe 38 PID 1812 wrote to memory of 612 1812 cmd.exe 38 PID 1812 wrote to memory of 612 1812 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe"C:\Users\Admin\AppData\Local\Temp\9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe"C:\Users\Admin\AppData\Local\Temp\9c3942cc35345c4ffffdff580e450f86626d89871c853834c2b126afb023ccda.exe" n18042⤵PID:1272
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:240
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1640
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1716
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1136