Analysis
-
max time kernel
92s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 17:14
Behavioral task
behavioral1
Sample
e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe
Resource
win10v2004-20231215-en
General
-
Target
e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe
-
Size
32KB
-
MD5
d513beb2bac27c307c3ac5a5a501dc66
-
SHA1
34adc018f611f65572dafed37518418832aad994
-
SHA256
e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766
-
SHA512
f09569379f22c24cc5d7e169404b85fd01ba93573098c729c84db89900982901c1f88c2cb29a9986490ba72487e3f0f917279672ee18354165fbb9d535c7cf5b
-
SSDEEP
768:C2gQ2nGtvZmI1yK0gEBYsuii6bEarouRwe2oTyoGETDA7vyWD2IpdN:qQh+I14gbm8uR1LAjdfrN
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1108 bcdedit.exe 4392 bcdedit.exe -
pid Process 3968 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe\"" e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1632 4368 WerFault.exe 23 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3296 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 1824 vssvc.exe Token: SeRestorePrivilege 1824 vssvc.exe Token: SeAuditPrivilege 1824 vssvc.exe Token: SeIncreaseQuotaPrivilege 3332 WMIC.exe Token: SeSecurityPrivilege 3332 WMIC.exe Token: SeTakeOwnershipPrivilege 3332 WMIC.exe Token: SeLoadDriverPrivilege 3332 WMIC.exe Token: SeSystemProfilePrivilege 3332 WMIC.exe Token: SeSystemtimePrivilege 3332 WMIC.exe Token: SeProfSingleProcessPrivilege 3332 WMIC.exe Token: SeIncBasePriorityPrivilege 3332 WMIC.exe Token: SeCreatePagefilePrivilege 3332 WMIC.exe Token: SeBackupPrivilege 3332 WMIC.exe Token: SeRestorePrivilege 3332 WMIC.exe Token: SeShutdownPrivilege 3332 WMIC.exe Token: SeDebugPrivilege 3332 WMIC.exe Token: SeSystemEnvironmentPrivilege 3332 WMIC.exe Token: SeRemoteShutdownPrivilege 3332 WMIC.exe Token: SeUndockPrivilege 3332 WMIC.exe Token: SeManageVolumePrivilege 3332 WMIC.exe Token: 33 3332 WMIC.exe Token: 34 3332 WMIC.exe Token: 35 3332 WMIC.exe Token: 36 3332 WMIC.exe Token: SeIncreaseQuotaPrivilege 3332 WMIC.exe Token: SeSecurityPrivilege 3332 WMIC.exe Token: SeTakeOwnershipPrivilege 3332 WMIC.exe Token: SeLoadDriverPrivilege 3332 WMIC.exe Token: SeSystemProfilePrivilege 3332 WMIC.exe Token: SeSystemtimePrivilege 3332 WMIC.exe Token: SeProfSingleProcessPrivilege 3332 WMIC.exe Token: SeIncBasePriorityPrivilege 3332 WMIC.exe Token: SeCreatePagefilePrivilege 3332 WMIC.exe Token: SeBackupPrivilege 3332 WMIC.exe Token: SeRestorePrivilege 3332 WMIC.exe Token: SeShutdownPrivilege 3332 WMIC.exe Token: SeDebugPrivilege 3332 WMIC.exe Token: SeSystemEnvironmentPrivilege 3332 WMIC.exe Token: SeRemoteShutdownPrivilege 3332 WMIC.exe Token: SeUndockPrivilege 3332 WMIC.exe Token: SeManageVolumePrivilege 3332 WMIC.exe Token: 33 3332 WMIC.exe Token: 34 3332 WMIC.exe Token: 35 3332 WMIC.exe Token: 36 3332 WMIC.exe Token: SeBackupPrivilege 2232 wbengine.exe Token: SeRestorePrivilege 2232 wbengine.exe Token: SeSecurityPrivilege 2232 wbengine.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4368 wrote to memory of 4992 4368 e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe 70 PID 4368 wrote to memory of 4992 4368 e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe 70 PID 4992 wrote to memory of 3296 4992 cmd.exe 71 PID 4992 wrote to memory of 3296 4992 cmd.exe 71 PID 4992 wrote to memory of 3332 4992 cmd.exe 91 PID 4992 wrote to memory of 3332 4992 cmd.exe 91 PID 4992 wrote to memory of 4392 4992 cmd.exe 95 PID 4992 wrote to memory of 4392 4992 cmd.exe 95 PID 4992 wrote to memory of 1108 4992 cmd.exe 94 PID 4992 wrote to memory of 1108 4992 cmd.exe 94 PID 4992 wrote to memory of 3968 4992 cmd.exe 93 PID 4992 wrote to memory of 3968 4992 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe"C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe"C:\Users\Admin\AppData\Local\Temp\e40fbde08891baf1f1ce86d879d02a32d2a007368e65348155a298079e2b8766.exe" n43682⤵PID:1784
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3296
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3968
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1108
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4392
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 7242⤵
- Program crash
PID:1632
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3632
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4368 -ip 43681⤵PID:3836