Analysis
-
max time kernel
107s -
max time network
99s -
platform
windows7_x64 -
resource
win7v200217 -
submitted
09-03-2020 12:34
Static task
static1
Behavioral task
behavioral1
Sample
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe
Resource
win7v200217
Behavioral task
behavioral2
Sample
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe
Resource
win10v200217
General
-
Target
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe
-
Size
150KB
-
MD5
5761ee98b1c2fea31b5408516a8929ea
-
SHA1
4d043df23e55088bfc04c14dfb9ddb329a703cc1
-
SHA256
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76
-
SHA512
9dbf296719bc130bc700db94fd43985c32cb9de3b1867ed7c8666b62e4b9d0826b6df03cb125644c9338118d9caf679bfa1eb55da39f46b94db023bdcd9ff338
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Restore-My-Files.txt
lockbit
http://lockbitks2tvnmwk.onion/?A0C155001DD0CB01B3537889CA5CBF33
Signatures
-
Modifies control panel 2 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Control Panel\Desktop\WallpaperStyle = "2" 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Control Panel\Desktop\TileWallpaper = "0" 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2952 1860 WerFault.exe 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe -
Drops file in Program Files directory 8783 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exedescription ioc process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Restore-My-Files.txt 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\Restore-My-Files.txt 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe -
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Processes:
wbadmin.exepid process 2620 wbadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Adds Run entry to start application 2 TTPs 2 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe\"" 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1996 vssadmin.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3B0C.tmp.bmp" 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe -
Deletes system backup catalog 2 TTPs
Ransomware often tries to delete backup files to inhibit system recovery.
-
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.execmd.exedescription pid process target process PID 1860 wrote to memory of 1972 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 1972 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 1972 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 1972 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 2932 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 2932 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 2932 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 2932 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe cmd.exe PID 1860 wrote to memory of 2952 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe WerFault.exe PID 1860 wrote to memory of 2952 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe WerFault.exe PID 1860 wrote to memory of 2952 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe WerFault.exe PID 1860 wrote to memory of 2952 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe WerFault.exe PID 2932 wrote to memory of 2984 2932 cmd.exe PING.EXE PID 2932 wrote to memory of 2984 2932 cmd.exe PING.EXE PID 2932 wrote to memory of 2984 2932 cmd.exe PING.EXE PID 2932 wrote to memory of 2984 2932 cmd.exe PING.EXE PID 2932 wrote to memory of 3028 2932 cmd.exe fsutil.exe PID 2932 wrote to memory of 3028 2932 cmd.exe fsutil.exe PID 2932 wrote to memory of 3028 2932 cmd.exe fsutil.exe PID 2932 wrote to memory of 3028 2932 cmd.exe fsutil.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exevssvc.exeWMIC.exewbengine.exeWerFault.exedescription pid process Token: SeTakeOwnershipPrivilege 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe Token: SeDebugPrivilege 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe Token: SeBackupPrivilege 2020 vssvc.exe Token: SeRestorePrivilege 2020 vssvc.exe Token: SeAuditPrivilege 2020 vssvc.exe Token: SeIncreaseQuotaPrivilege 1444 WMIC.exe Token: SeSecurityPrivilege 1444 WMIC.exe Token: SeTakeOwnershipPrivilege 1444 WMIC.exe Token: SeLoadDriverPrivilege 1444 WMIC.exe Token: SeSystemProfilePrivilege 1444 WMIC.exe Token: SeSystemtimePrivilege 1444 WMIC.exe Token: SeProfSingleProcessPrivilege 1444 WMIC.exe Token: SeIncBasePriorityPrivilege 1444 WMIC.exe Token: SeCreatePagefilePrivilege 1444 WMIC.exe Token: SeBackupPrivilege 1444 WMIC.exe Token: SeRestorePrivilege 1444 WMIC.exe Token: SeShutdownPrivilege 1444 WMIC.exe Token: SeDebugPrivilege 1444 WMIC.exe Token: SeSystemEnvironmentPrivilege 1444 WMIC.exe Token: SeRemoteShutdownPrivilege 1444 WMIC.exe Token: SeUndockPrivilege 1444 WMIC.exe Token: SeManageVolumePrivilege 1444 WMIC.exe Token: 33 1444 WMIC.exe Token: 34 1444 WMIC.exe Token: 35 1444 WMIC.exe Token: SeIncreaseQuotaPrivilege 1444 WMIC.exe Token: SeSecurityPrivilege 1444 WMIC.exe Token: SeTakeOwnershipPrivilege 1444 WMIC.exe Token: SeLoadDriverPrivilege 1444 WMIC.exe Token: SeSystemProfilePrivilege 1444 WMIC.exe Token: SeSystemtimePrivilege 1444 WMIC.exe Token: SeProfSingleProcessPrivilege 1444 WMIC.exe Token: SeIncBasePriorityPrivilege 1444 WMIC.exe Token: SeCreatePagefilePrivilege 1444 WMIC.exe Token: SeBackupPrivilege 1444 WMIC.exe Token: SeRestorePrivilege 1444 WMIC.exe Token: SeShutdownPrivilege 1444 WMIC.exe Token: SeDebugPrivilege 1444 WMIC.exe Token: SeSystemEnvironmentPrivilege 1444 WMIC.exe Token: SeRemoteShutdownPrivilege 1444 WMIC.exe Token: SeUndockPrivilege 1444 WMIC.exe Token: SeManageVolumePrivilege 1444 WMIC.exe Token: 33 1444 WMIC.exe Token: 34 1444 WMIC.exe Token: 35 1444 WMIC.exe Token: SeBackupPrivilege 2676 wbengine.exe Token: SeRestorePrivilege 2676 wbengine.exe Token: SeSecurityPrivilege 2676 wbengine.exe Token: SeDebugPrivilege 2952 WerFault.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exeWerFault.exepid process 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 752 bcdedit.exe 2612 bcdedit.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 272 IoCs
Processes:
0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exepid process 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe 1860 0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"1⤵
- Modifies control panel
- Drops file in Program Files directory
- Adds Run entry to start application
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵PID:1972
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1996 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:752 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2612 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:2984 -
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\0a937d4fe8aa6cb947b95841c490d73e452a3cafcd92645afc353006786aba76.exe"3⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 7082⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2708
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2736