Resubmissions

29-06-2022 11:24

220629-nh7seahbap 10

29-06-2022 10:55

220629-m1cvbaghfq 10

Analysis

  • max time kernel
    48s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 10:55

General

  • Target

    enc.exe

  • Size

    7.7MB

  • MD5

    a7ab0969bf6641cd0c7228ae95f6d217

  • SHA1

    002971b6d178698bf7930b5b89c201750d80a07e

  • SHA256

    117fc30c25b1f28cd923b530ab9f91a0a818925b0b89b8bc9a7f820a9e630464

  • SHA512

    7e1cce428e3b80b60635c354801af6e86354c9437ba7a661ca6a922c17057a16439a97d1ea11873eb359c05018df9eb6040b72fa97b30cf4d04cae56bf052b8a

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    1⤵
      PID:808
    • C:\Users\Admin\AppData\Local\Temp\enc.exe
      "C:\Users\Admin\AppData\Local\Temp\enc.exe"
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1808
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1416-54-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
      Filesize

      8KB

    • memory/1808-56-0x0000000000000000-mapping.dmp
    • memory/1888-55-0x0000000000000000-mapping.dmp