Analysis

  • max time kernel
    140s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:18

General

  • Target

    af4dcedf21ec3d03de8eb119108c184371ab2422d5bf9eaff034c129ac39a485.exe

  • Size

    164KB

  • MD5

    9935b34b16a93eb2ef874cfd4501cb7f

  • SHA1

    4871435f17541c2c0cf01092bcd38d4869368a08

  • SHA256

    af4dcedf21ec3d03de8eb119108c184371ab2422d5bf9eaff034c129ac39a485

  • SHA512

    55391e39d8096a7103851f8ca7de7de99866ceb66138728db736da8840bf17fdfac256638634d02a079beaacce36e0f7d117cef2109094921da2fe0c7f01804e

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af4dcedf21ec3d03de8eb119108c184371ab2422d5bf9eaff034c129ac39a485.exe
    "C:\Users\Admin\AppData\Local\Temp\af4dcedf21ec3d03de8eb119108c184371ab2422d5bf9eaff034c129ac39a485.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:996
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:532
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1596-54-0x0000000076001000-0x0000000076003000-memory.dmp
      Filesize

      8KB