Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:25

General

  • Target

    207b3353fa8bcb64966ba9f126e62753a00d22ac3702f2bdd34ec658d6d6144c.exe

  • Size

    160KB

  • MD5

    c20ceab7c093c47be023c81164b544ce

  • SHA1

    de182d48bcc37bcbd1a25f22a0fc6619ce96f69b

  • SHA256

    207b3353fa8bcb64966ba9f126e62753a00d22ac3702f2bdd34ec658d6d6144c

  • SHA512

    add2c95045cfc9313d03e5b8cc351e90d0d82f2758208f48800db2ad02a39f8f8c60bcf8dce089d5a25e92e9ae2623cb30fc164de384620ce21276d261b32361

Score
10/10

Malware Config

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\207b3353fa8bcb64966ba9f126e62753a00d22ac3702f2bdd34ec658d6d6144c.exe
    "C:\Users\Admin\AppData\Local\Temp\207b3353fa8bcb64966ba9f126e62753a00d22ac3702f2bdd34ec658d6d6144c.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:756
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB