Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:15

General

  • Target

    b582c9a51af83288200119c95764fddd9eb3d1c7dd059c1b8c009b27c37d3565.exe

  • Size

    149KB

  • MD5

    e33ce02c7117f73f9dc3f787465a8def

  • SHA1

    49d76c34f244eb82d4c2d37021befe40e13cfc4a

  • SHA256

    b582c9a51af83288200119c95764fddd9eb3d1c7dd059c1b8c009b27c37d3565

  • SHA512

    44831a671c31bfde37434eb34dd0fde380682e3070823fc85f7974be70d2fc8877d58378abad09bc9c21fe99551bfc768970c75cefb7220ce87238785f46539e

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b582c9a51af83288200119c95764fddd9eb3d1c7dd059c1b8c009b27c37d3565.exe
    "C:\Users\Admin\AppData\Local\Temp\b582c9a51af83288200119c95764fddd9eb3d1c7dd059c1b8c009b27c37d3565.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3920
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4056-115-0x0000000000940000-0x0000000000963000-memory.dmp
    Filesize

    140KB

  • memory/4056-116-0x0000000000940000-0x0000000000963000-memory.dmp
    Filesize

    140KB

  • memory/4056-117-0x0000000000940000-0x0000000000963000-memory.dmp
    Filesize

    140KB

  • memory/4056-118-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/4056-119-0x0000000002640000-0x0000000002646000-memory.dmp
    Filesize

    24KB