Analysis
-
max time kernel
64s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 04:14
Static task
static1
Behavioral task
behavioral1
Sample
OlympicDestroyer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OlympicDestroyer.exe
Resource
win10v2004-20240802-en
General
-
Target
OlympicDestroyer.exe
-
Size
1.8MB
-
MD5
cfdd16225e67471f5ef54cab9b3a5558
-
SHA1
26de43cc558a4e0e60eddd4dc9321bcb5a0a181c
-
SHA256
edb1ff2521fb4bf748111f92786d260d40407a2e8463dcd24bb09f908ee13eb9
-
SHA512
e1855a872f4db7c17eb22130d9cb205eddde641f1b39ea5de97dfb762fc97dc2347bc6e6e88b9c5a303e1540b4b4bdb19c839c7d3e237348adbfa4b942f24adb
-
SSDEEP
49152:R9dnjRSnRMWHrVDoqNcVhcAwARGcWRrLy3pNq:3dVSRMUrVDEVHLRGdRrLy5N
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Clears Windows event logs 1 TTPs 2 IoCs
Processes:
wevtutil.exewevtutil.exepid Process 116 wevtutil.exe 3416 wevtutil.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 540 bcdedit.exe 4780 bcdedit.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1744-17-0x0000000180000000-0x000000018002B000-memory.dmp mimikatz -
Processes:
wbadmin.exepid Process 4872 wbadmin.exe -
Executes dropped EXE 3 IoCs
Processes:
srhda.exeimnad.exe_dld.exepid Process 372 srhda.exe 1744 imnad.exe 4772 _dld.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
OlympicDestroyer.exesrhda.exe_dld.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OlympicDestroyer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srhda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _dld.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 3016 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid Process 1000 WINWORD.EXE 1000 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
imnad.exepid Process 1744 imnad.exe 1744 imnad.exe 1744 imnad.exe 1744 imnad.exe 1744 imnad.exe 1744 imnad.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
OlympicDestroyer.exeimnad.exe_dld.exevssvc.exewbengine.exewevtutil.exewevtutil.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3996 OlympicDestroyer.exe Token: SeSecurityPrivilege 3996 OlympicDestroyer.exe Token: SeTakeOwnershipPrivilege 3996 OlympicDestroyer.exe Token: SeLoadDriverPrivilege 3996 OlympicDestroyer.exe Token: SeSystemProfilePrivilege 3996 OlympicDestroyer.exe Token: SeSystemtimePrivilege 3996 OlympicDestroyer.exe Token: SeProfSingleProcessPrivilege 3996 OlympicDestroyer.exe Token: SeIncBasePriorityPrivilege 3996 OlympicDestroyer.exe Token: SeCreatePagefilePrivilege 3996 OlympicDestroyer.exe Token: SeBackupPrivilege 3996 OlympicDestroyer.exe Token: SeRestorePrivilege 3996 OlympicDestroyer.exe Token: SeShutdownPrivilege 3996 OlympicDestroyer.exe Token: SeDebugPrivilege 3996 OlympicDestroyer.exe Token: SeSystemEnvironmentPrivilege 3996 OlympicDestroyer.exe Token: SeRemoteShutdownPrivilege 3996 OlympicDestroyer.exe Token: SeUndockPrivilege 3996 OlympicDestroyer.exe Token: SeManageVolumePrivilege 3996 OlympicDestroyer.exe Token: 33 3996 OlympicDestroyer.exe Token: 34 3996 OlympicDestroyer.exe Token: 35 3996 OlympicDestroyer.exe Token: 36 3996 OlympicDestroyer.exe Token: SeDebugPrivilege 1744 imnad.exe Token: SeShutdownPrivilege 4772 _dld.exe Token: SeBackupPrivilege 1772 vssvc.exe Token: SeRestorePrivilege 1772 vssvc.exe Token: SeAuditPrivilege 1772 vssvc.exe Token: SeBackupPrivilege 3332 wbengine.exe Token: SeRestorePrivilege 3332 wbengine.exe Token: SeSecurityPrivilege 3332 wbengine.exe Token: SeSecurityPrivilege 116 wevtutil.exe Token: SeBackupPrivilege 116 wevtutil.exe Token: SeSecurityPrivilege 3416 wevtutil.exe Token: SeBackupPrivilege 3416 wevtutil.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid Process 1000 WINWORD.EXE 1000 WINWORD.EXE 1000 WINWORD.EXE 1000 WINWORD.EXE 1000 WINWORD.EXE 1000 WINWORD.EXE 1000 WINWORD.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
OlympicDestroyer.exe_dld.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3996 wrote to memory of 372 3996 OlympicDestroyer.exe 82 PID 3996 wrote to memory of 372 3996 OlympicDestroyer.exe 82 PID 3996 wrote to memory of 372 3996 OlympicDestroyer.exe 82 PID 3996 wrote to memory of 1744 3996 OlympicDestroyer.exe 83 PID 3996 wrote to memory of 1744 3996 OlympicDestroyer.exe 83 PID 3996 wrote to memory of 4772 3996 OlympicDestroyer.exe 84 PID 3996 wrote to memory of 4772 3996 OlympicDestroyer.exe 84 PID 3996 wrote to memory of 4772 3996 OlympicDestroyer.exe 84 PID 4772 wrote to memory of 4928 4772 _dld.exe 85 PID 4772 wrote to memory of 4928 4772 _dld.exe 85 PID 4928 wrote to memory of 3016 4928 cmd.exe 87 PID 4928 wrote to memory of 3016 4928 cmd.exe 87 PID 4772 wrote to memory of 1032 4772 _dld.exe 90 PID 4772 wrote to memory of 1032 4772 _dld.exe 90 PID 1032 wrote to memory of 4872 1032 cmd.exe 92 PID 1032 wrote to memory of 4872 1032 cmd.exe 92 PID 4772 wrote to memory of 4988 4772 _dld.exe 96 PID 4772 wrote to memory of 4988 4772 _dld.exe 96 PID 4988 wrote to memory of 540 4988 cmd.exe 98 PID 4988 wrote to memory of 540 4988 cmd.exe 98 PID 4988 wrote to memory of 4780 4988 cmd.exe 99 PID 4988 wrote to memory of 4780 4988 cmd.exe 99 PID 4772 wrote to memory of 4864 4772 _dld.exe 100 PID 4772 wrote to memory of 4864 4772 _dld.exe 100 PID 4864 wrote to memory of 116 4864 cmd.exe 102 PID 4864 wrote to memory of 116 4864 cmd.exe 102 PID 4772 wrote to memory of 3660 4772 _dld.exe 103 PID 4772 wrote to memory of 3660 4772 _dld.exe 103 PID 3660 wrote to memory of 3416 3660 cmd.exe 105 PID 3660 wrote to memory of 3416 3660 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OlympicDestroyer.exe"C:\Users\Admin\AppData\Local\Temp\OlympicDestroyer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\srhda.exe123 \\.\pipe\80DA7D5F-30B0-4D88-AA9C-CDD9CED372082⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\imnad.exe123 \\.\pipe\3BB6B2BF-7AE1-472B-ACB6-5F40D15CCF072⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\_dld.exe"C:\Users\Admin\AppData\Local\Temp\_dld.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
\??\c:\Windows\system32\vssadmin.exec:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin.exe delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet4⤵
- Deletes backup catalog
PID:4872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:540
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil.exe cl System3⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\wevtutil.exewevtutil.exe cl System4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil.exe cl Security3⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1012
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4688
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\PingPush.docx" /o ""1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1000
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
4Clear Windows Event Logs
1File Deletion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD53c0d740347b0362331c882c2dee96dbf
SHA18350e06f52e5c660bb416b03edb6a5ddc50c3a59
SHA256ae9a4e244a9b3c77d489dee8aeaf35a7c3ba31b210e76d81ef2e91790f052c85
SHA512a701f94b9cdebce6eff2f82552ec7554bf10d99019f8bcd6871ebca804d7519bdcfa3806ac7c7d8e604c3259c61c58b905293fa641c092a8fca8245f91eb0f8f
-
Filesize
277KB
MD5d9c37b937ffde812ae15de885913e101
SHA1ed1cd9e086923797fe2e5fe8ff19685bd2a40072
SHA256f188abc33d351c2254d794b525c5a8b79ea78acd3050cd8d27d3ecfc568c2936
SHA512164f45f3f8336ab450e119c716c30168c8115d5bdac7d220ea6f98a6889eee045092d163e54c2851a378a5d4877e913a342333c8bd0ab5615e34c40ca75e2877
-
Filesize
751KB
MD54f43f03783f9789f804dcf9b9474fa6d
SHA1492d4a4a74099074e26b5dffd0d15434009ccfd9
SHA25619ab44a1343db19741b0e0b06bacce55990b6c8f789815daaf3476e0cc30ebea
SHA512645c2f0a1342732b86a45403fb8b1343bcc18c015c9918d2edf118bbb210fead98aa21f1b66ac5faabd0542583d74e158fbac6d5f0d49827f4eeb58c8ebafd6d