Analysis
-
max time kernel
98s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
Reader.lnk
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Reader.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
red.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
red.exe
Resource
win10v2004-20240802-en
General
-
Target
Reader.lnk
-
Size
2KB
-
MD5
66bb9363e23c7ef2d16c89cd654b491e
-
SHA1
c20e8d536804cf97584eec93d9a89c09541155bc
-
SHA256
61f36c5ae038faa2b58a9a17b464d01414b4265e46634f353319c471d0a35789
-
SHA512
b7a751e49218230d574ca9cc4cbbb1995d89798268124b1617889c7558c66902f81fdb77a299edcc6d96452cec81adb76768172710e00c9272d30821ab0089c5
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4152 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language red.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4644 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4152 powershell.exe 4152 powershell.exe 3292 red.exe 3292 red.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4152 powershell.exe Token: SeTakeOwnershipPrivilege 3292 red.exe Token: SeDebugPrivilege 3292 red.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3428 wrote to memory of 4152 3428 cmd.exe 84 PID 3428 wrote to memory of 4152 3428 cmd.exe 84 PID 4152 wrote to memory of 3292 4152 powershell.exe 85 PID 4152 wrote to memory of 3292 4152 powershell.exe 85 PID 4152 wrote to memory of 3292 4152 powershell.exe 85 PID 3292 wrote to memory of 3692 3292 red.exe 90 PID 3292 wrote to memory of 3692 3292 red.exe 90 PID 3292 wrote to memory of 3692 3292 red.exe 90 PID 3292 wrote to memory of 2800 3292 red.exe 92 PID 3292 wrote to memory of 2800 3292 red.exe 92 PID 3292 wrote to memory of 2800 3292 red.exe 92 PID 3292 wrote to memory of 4644 3292 red.exe 94 PID 3292 wrote to memory of 4644 3292 red.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Reader.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -command start red.exe "1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\red.exe"C:\Users\Admin\AppData\Local\Temp\red.exe" 13⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no4⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82