Analysis

  • max time kernel
    146s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e639306c7587cc302a5c6c6e638ea552d652c6b0e69457c373b50f89dab5b94c.exe

  • Size

    161KB

  • MD5

    f8a509a13601bcb0170956ec9c284a2a

  • SHA1

    f11a903626588a5ab8a038b1deafef2f63603591

  • SHA256

    e639306c7587cc302a5c6c6e638ea552d652c6b0e69457c373b50f89dab5b94c

  • SHA512

    24d3567694322e4f927cf20fa6fdef05a598a1b06dbfd1ceb56cfa79447ec1896069a006096c24db18851fc8700e0d3da9476e9e5f367323c3bbd14246c6c6ee

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e639306c7587cc302a5c6c6e638ea552d652c6b0e69457c373b50f89dab5b94c.exe
    "C:\Users\Admin\AppData\Local\Temp\e639306c7587cc302a5c6c6e638ea552d652c6b0e69457c373b50f89dab5b94c.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:672
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB