Analysis

  • max time kernel
    156s
  • max time network
    204s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:21

General

  • Target

    aad3f0a2dfc2bfce8da3523cc4a4a302d44415eb14da8586c10b09752b249c39.exe

  • Size

    160KB

  • MD5

    4c49ed010405b8ce42a75645ce67aeed

  • SHA1

    17b88fc34d4da0a21dab19fcb8a112f256550f80

  • SHA256

    aad3f0a2dfc2bfce8da3523cc4a4a302d44415eb14da8586c10b09752b249c39

  • SHA512

    b1e1d1bf90b76a61072d4d73fd8ce1ce0afa9f831c51ef7e2857c82a5bbca7c22b027a0e288cbf0f73cb872d81ff9edec3f74d4c9cab77fbb63f54d4bee704df

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aad3f0a2dfc2bfce8da3523cc4a4a302d44415eb14da8586c10b09752b249c39.exe
    "C:\Users\Admin\AppData\Local\Temp\aad3f0a2dfc2bfce8da3523cc4a4a302d44415eb14da8586c10b09752b249c39.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:4668
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads