Analysis
-
max time kernel
0s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 13:46
Static task
static1
Behavioral task
behavioral1
Sample
testing.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
testing.exe
Resource
win10v2004-20241007-en
General
-
Target
testing.exe
-
Size
1.1MB
-
MD5
2f6b9891e81a5c69016ef0565cb6f436
-
SHA1
3445e6f4e58e294fe973c00e3abe50e1a72ccdde
-
SHA256
3c848d6123bfb14ad845243fcccc754b3afedac7cf5bfcfddc0459586ef3768d
-
SHA512
a1608ed020a9c5434735ef15738995cde75aeaff7a2ee6d1114ad0926037d692700330d6224f39736be6b8491ebcd3c0142a26a86b1cecc94c86b253a04f6667
-
SSDEEP
24576:DImw98okVgela0as5CqLVO7XJCjkD3N0HRA:lL5ljasaU
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3880 bcdedit.exe 3480 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation testing.exe -
Executes dropped EXE 1 IoCs
pid Process 4492 temp_executable.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: temp_executable.exe -
pid Process 3800 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp_executable.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3576 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 13124 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4492 temp_executable.exe 4492 temp_executable.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4492 temp_executable.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 912 wrote to memory of 4492 912 testing.exe 83 PID 912 wrote to memory of 4492 912 testing.exe 83 PID 912 wrote to memory of 4492 912 testing.exe 83 PID 4492 wrote to memory of 3424 4492 temp_executable.exe 85 PID 4492 wrote to memory of 3424 4492 temp_executable.exe 85 PID 4492 wrote to memory of 4272 4492 temp_executable.exe 86 PID 4492 wrote to memory of 4272 4492 temp_executable.exe 86 PID 4492 wrote to memory of 2400 4492 temp_executable.exe 87 PID 4492 wrote to memory of 2400 4492 temp_executable.exe 87 PID 4492 wrote to memory of 4888 4492 temp_executable.exe 88 PID 4492 wrote to memory of 4888 4492 temp_executable.exe 88 PID 4492 wrote to memory of 4296 4492 temp_executable.exe 89 PID 4492 wrote to memory of 4296 4492 temp_executable.exe 89 PID 3424 wrote to memory of 3616 3424 cmd.exe 90 PID 3424 wrote to memory of 3616 3424 cmd.exe 90 PID 4272 wrote to memory of 3576 4272 cmd.exe 91 PID 4272 wrote to memory of 3576 4272 cmd.exe 91 PID 4296 wrote to memory of 3800 4296 cmd.exe 93 PID 4296 wrote to memory of 3800 4296 cmd.exe 93 PID 2400 wrote to memory of 3480 2400 cmd.exe 92 PID 2400 wrote to memory of 3480 2400 cmd.exe 92 PID 4888 wrote to memory of 3880 4888 cmd.exe 94 PID 4888 wrote to memory of 3880 4888 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\testing.exe"C:\Users\Admin\AppData\Local\Temp\testing.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\temp_executable.exe"C:\Users\Admin\AppData\Local\Temp\temp_executable.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵PID:3616
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:3576
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:3480
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3880
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
PID:3800
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:36828
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\GET_YOUR_FILES_BACK.txt1⤵
- Opens file in notepad (likely ransom note)
PID:13124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848