Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:58

General

  • Target

    d48768e88cecdf0a5aea8862d748fb5be1a468da404a64b6a7fc9e94efd594e3.exe

  • Size

    164KB

  • MD5

    a516f397c9082f002550effe26f31628

  • SHA1

    806784793ead7a2dadf85c257398d27a502e829a

  • SHA256

    d48768e88cecdf0a5aea8862d748fb5be1a468da404a64b6a7fc9e94efd594e3

  • SHA512

    874901ef785aaf38586633c3f1968b33522f5e79dfd542b571bd720f63b954823b39aba9d4ffb4ee11657d8befc10eed06cc297fa9e05dc0fe9ec31366eaf812

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d48768e88cecdf0a5aea8862d748fb5be1a468da404a64b6a7fc9e94efd594e3.exe
    "C:\Users\Admin\AppData\Local\Temp\d48768e88cecdf0a5aea8862d748fb5be1a468da404a64b6a7fc9e94efd594e3.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1028
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3836
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3056

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads