Analysis

  • max time kernel
    218s
  • max time network
    201s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:02

General

  • Target

    128a0bfad65790d7db90f82f2ede6969e834549a48f3712130288d2cd455b2de.exe

  • Size

    164KB

  • MD5

    52a84fdf5f66b1f32c6f5fa43bb49c6a

  • SHA1

    26d7cacaa60d016c60f506658946e5a0a14d7d63

  • SHA256

    128a0bfad65790d7db90f82f2ede6969e834549a48f3712130288d2cd455b2de

  • SHA512

    0c844960e44b25d7601f991d63572b8a390d31f003364036a9f4110ab719828ab772f871a5da75856d149164881efa2105ca3eb615fadf3f716c28516024ff4d

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\128a0bfad65790d7db90f82f2ede6969e834549a48f3712130288d2cd455b2de.exe
    "C:\Users\Admin\AppData\Local\Temp\128a0bfad65790d7db90f82f2ede6969e834549a48f3712130288d2cd455b2de.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2536
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1476
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads