Analysis

  • max time kernel
    173s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:17

General

  • Target

    3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45.exe

  • Size

    1.1MB

  • MD5

    bed6fc04aeb785815744706239a1f243

  • SHA1

    3d0649b5f76dbbff9f86b926afbd18ae028946bf

  • SHA256

    3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45

  • SHA512

    1ed873577545dc52ffe3516b10848a0474c7f30dbaeed95c67b9b5a690acf4045c05114231dc4350e60219dea00a7e2be4cedc81a9e8655de59831ac09f53100

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45.exe
    "C:\Users\Admin\AppData\Local\Temp\3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:424
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3724-117-0x0000000000600000-0x000000000074A000-memory.dmp
    Filesize

    1.3MB

  • memory/3724-118-0x00000000008B0000-0x00000000008D3000-memory.dmp
    Filesize

    140KB

  • memory/3724-119-0x00000000008B0000-0x00000000008D3000-memory.dmp
    Filesize

    140KB

  • memory/3724-120-0x00000000008B0000-0x00000000008D3000-memory.dmp
    Filesize

    140KB

  • memory/3724-121-0x00000000008E0000-0x00000000008E6000-memory.dmp
    Filesize

    24KB