Analysis
-
max time kernel
186s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 12:34
Static task
static1
Behavioral task
behavioral1
Sample
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe
Resource
win10v2004-20230915-en
General
-
Target
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe
-
Size
169KB
-
MD5
98562209465bec53327e65649a2b8829
-
SHA1
3a47656ed3df213bd934aa01078a863568fe9f2b
-
SHA256
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe
-
SHA512
c11ce14f9cb75df2bc9bd81971c1f8fa885815715f389eb8e796e0f657de59756b36a6f896c216a03c7be7bb3ddff9b8a47aee71146760e4f4d9c6bdc0ff2cc3
-
SSDEEP
3072:iFgiMd04bHHr/QFDtaruNyXgs7WL61fXbEiVkYELY2P+gA/PF:UE3bHL/ngsu61kYELNmhF
Malware Config
Extracted
C:\Users\Admin\Music\!!Read_Me.F1387.html
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1252 bcdedit.exe 4160 bcdedit.exe -
Renames multiple (132) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops file in Program Files directory 1 IoCs
Processes:
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Configuration\configuration.sqlite b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3932 vssadmin.exe -
Kills process with taskkill 13 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4708 taskkill.exe 4872 taskkill.exe 3612 taskkill.exe 3416 taskkill.exe 3816 taskkill.exe 3996 taskkill.exe 5032 taskkill.exe 4044 taskkill.exe 208 taskkill.exe 4140 taskkill.exe 2088 taskkill.exe 3316 taskkill.exe 1528 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exepid process 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
Processes:
WMIC.exevssvc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe Token: SeBackupPrivilege 5000 vssvc.exe Token: SeRestorePrivilege 5000 vssvc.exe Token: SeAuditPrivilege 5000 vssvc.exe Token: SeDebugPrivilege 3996 taskkill.exe Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 5032 taskkill.exe Token: SeDebugPrivilege 4872 taskkill.exe Token: SeDebugPrivilege 3316 taskkill.exe Token: SeDebugPrivilege 3612 taskkill.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 3816 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 4044 taskkill.exe Token: SeDebugPrivilege 3416 taskkill.exe Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 4140 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 692 wrote to memory of 4388 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4388 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2568 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2568 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 536 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 536 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4996 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4996 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2184 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2184 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 2568 wrote to memory of 1600 2568 cmd.exe WMIC.exe PID 2568 wrote to memory of 1600 2568 cmd.exe WMIC.exe PID 2184 wrote to memory of 3644 2184 cmd.exe netsh.exe PID 2184 wrote to memory of 3644 2184 cmd.exe netsh.exe PID 4388 wrote to memory of 3932 4388 cmd.exe vssadmin.exe PID 4388 wrote to memory of 3932 4388 cmd.exe vssadmin.exe PID 4996 wrote to memory of 4160 4996 cmd.exe bcdedit.exe PID 4996 wrote to memory of 4160 4996 cmd.exe bcdedit.exe PID 536 wrote to memory of 1252 536 cmd.exe bcdedit.exe PID 536 wrote to memory of 1252 536 cmd.exe bcdedit.exe PID 692 wrote to memory of 4136 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4136 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4136 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2100 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2100 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2100 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1252 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1252 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1252 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1236 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1236 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1236 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3600 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3600 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3600 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1840 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1840 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1840 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1372 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1372 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 1372 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3120 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3120 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3120 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4472 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4472 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4472 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2768 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2768 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 2768 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 5096 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 5096 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 5096 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4220 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4220 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 4220 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3088 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3088 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 692 wrote to memory of 3088 692 b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe cmd.exe PID 1252 wrote to memory of 2088 1252 cmd.exe taskkill.exe PID 3088 wrote to memory of 208 3088 cmd.exe taskkill.exe PID 1252 wrote to memory of 2088 1252 cmd.exe taskkill.exe PID 1252 wrote to memory of 2088 1252 cmd.exe taskkill.exe PID 3088 wrote to memory of 208 3088 cmd.exe taskkill.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe"C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3932 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1252 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:3644 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4160 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im note*2⤵PID:4136
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im note*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3612 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im mys*2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mys*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im post*2⤵PID:4220
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im post*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4140 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im vee*2⤵PID:5096
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vee*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im python*2⤵PID:2768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im python*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im java*2⤵PID:4472
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im java*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im apache*2⤵PID:3120
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im apache*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3996 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im tomcat*2⤵PID:1372
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tomcat*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im sql*2⤵PID:1840
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3416 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im Exchange*2⤵PID:3600
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Exchange*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4044 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im excel*2⤵PID:1236
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im excel*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4872 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im winword*2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im powerpnt*2⤵PID:2100
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im powerpnt*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3316 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1>nul & del /q C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe2⤵PID:3452
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5b887691c44edd496bba24c21fb557132
SHA111f8d6fb7297220fcb75e457af98c5714079cd8b
SHA2566d491b4ea973e937c7624c8b9e8898cff2ddd340878efc2b7db8ae0d8393de20
SHA512b69e54e8260949dcc7eda27a5e3ece48dbeb692af1e23740a18c2ce5a607b80dba7d257445048b7d583b0e8705807921fe527f841184fadbf124075b7e83e52d