Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:39

General

  • Target

    fcea5f8fbc7bf1a48611163f4b6db1f80af51f7985ba61a5ce99d72ad0ee56e9.exe

  • Size

    3.4MB

  • MD5

    9a1a3977773a433cea558de846eebfbc

  • SHA1

    d051dee115c9176a0a2cba13f2ab36d7a1954ab2

  • SHA256

    fcea5f8fbc7bf1a48611163f4b6db1f80af51f7985ba61a5ce99d72ad0ee56e9

  • SHA512

    4cbe419e18ad0fd01f5cd005bb72c4ee1e207c67b428a1b9aacf264843d955cc687aa9367054f0077abce4ee35e9d7f329c44d6615026ae5c8d11165baa7766d

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcea5f8fbc7bf1a48611163f4b6db1f80af51f7985ba61a5ce99d72ad0ee56e9.exe
    "C:\Users\Admin\AppData\Local\Temp\fcea5f8fbc7bf1a48611163f4b6db1f80af51f7985ba61a5ce99d72ad0ee56e9.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1564
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:436
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:748

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1628-54-0x0000000075021000-0x0000000075023000-memory.dmp
      Filesize

      8KB