Resubmissions

28-07-2022 16:40

220728-t6m1ssaabp 10

16-01-2022 03:14

220116-drpcbafecl 10

Analysis

  • max time kernel
    4265089s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-01-2022 03:14

General

  • Target

    svchost.exe

  • Size

    213KB

  • MD5

    39f34aa65e3a95a53f3ec0675fc37905

  • SHA1

    b8206089a3841464c72ee695951854dfe08a82cd

  • SHA256

    8e7393013f240334efe2ca52c8a3554628c479becab2b691d114e1e8b3ccd51d

  • SHA512

    7c45d8ba6f080cccaaa3c663d44a796c077f786f48cd392bcb9fa7e60d3b424aa90ecb1ed3c1c810b1607610db42a59eb0a9cc452579e454ca6443b2b249b2cb

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "vssadmin delete shadows /all /quiet"
      2⤵
        PID:3996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0"
        2⤵
          PID:924
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "wbadmin DELETE BACKUP -keepVersions:0"
          2⤵
            PID:1492
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "wmic SHADOWCOPY DELETE"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic SHADOWCOPY DELETE
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:216
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} recoveryenabled No"
            2⤵
              PID:3476
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} bootstatuspolicy ignoreallfailures"
              2⤵
                PID:2800
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1220
                2⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:11500
            • C:\Windows\system32\MusNotification.exe
              C:\Windows\system32\MusNotification.exe
              1⤵
              • Checks processor information in registry
              • Suspicious use of AdjustPrivilegeToken
              PID:1768
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2964
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1812 -ip 1812
              1⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Suspicious use of WriteProcessMemory
              PID:11460

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            File Deletion

            1
            T1107

            Discovery

            Query Registry

            3
            T1012

            System Information Discovery

            4
            T1082

            Impact

            Inhibit System Recovery

            1
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/216-136-0x0000000000000000-mapping.dmp
            • memory/924-131-0x0000000000000000-mapping.dmp
            • memory/1492-132-0x0000000000000000-mapping.dmp
            • memory/2800-135-0x0000000000000000-mapping.dmp
            • memory/3180-133-0x0000000000000000-mapping.dmp
            • memory/3476-134-0x0000000000000000-mapping.dmp
            • memory/3996-130-0x0000000000000000-mapping.dmp