Analysis
-
max time kernel
109s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2023 12:37
Behavioral task
behavioral1
Sample
ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe
Resource
win10v2004-20231130-en
General
-
Target
ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe
-
Size
2.9MB
-
MD5
ff8a7dd8b1cb0420dd18810041d172a7
-
SHA1
cc166bc3eaa024aac4a2cdc02174ae87fcf47e28
-
SHA256
ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c
-
SHA512
edac57212b21a8046ab07213bf0ea51d1f3c5c9c539812fb1dffba6663b1f74e137991128f1c3135f4c1ab2ff4b470dcc6563ecae5079546dd1f6dfda210ba60
-
SSDEEP
49152:VUzeOdI+NDXIgqUPGPiTgvRZHrn7hQyZ9haNSAXpuNh/RgaJ2wf3:VUzekDpRGaTARZHPhQMCcyYvwwf3
Malware Config
Extracted
C:\RECOVER-kh1ftzx-FILES.txt
http://rfosusl6qdm4zhoqbqnjxaloprld2qz35u77h4aap46rhwkouejsooqd.onion/?access-key=ZeMlxEQ%2FaXRfMUJ55ZLjG20Tb5P9PN5MMImCmv%2BOW06OVBgA9XwrPVpZpa4LvPHvce7nUZtGm6%2FHs3vkTOt9WSk165%2B3fh5y2HsLzxRF7HjEtR3iTt2N7gSB6EXBcPBErSKQszjpNXiGTEw4tOojwi3UZYE7gLwqYoyWTHdIwjmgy79RD749zJ19Fuv9jp9Wt3MFfYc9Csr7eShfjlv73YlmMejipyZdNxiNB91xLkC%2FEjWDyw4KG213SFRGKaUpVJqKXBtYYFTiWN436L2Sfi00prvb59skMlUiPyZYa0AqXa32SRbjpi4sVTnUva7WRmZOCZZR8V2MV%2FAotoSmWg%3D%3D
Extracted
blackcat
-
enable_network_discovery
true
-
enable_self_propagation
true
-
enable_set_wallpaper
true
-
extension
kh1ftzx
-
note_file_name
RECOVER-${EXTENSION}-FILES.txt
-
note_full_text
>> What happened? Important files on your network was ENCRYPTED and now they have "${EXTENSION}" extension. In order to recover your files you need to follow instructions below. >> Sensitive Data Sensitive data on your system was DOWNLOADED. If you DON'T WANT your sensitive data to be PUBLISHED you have to act quickly. Data includes: - Employees personal data, CVs, DL, SSN. - Complete network map including credentials for local and remote services. - Private financial information including: clients data, bills, budgets, annual reports, bank statements. - Manufacturing documents including: datagrams, schemas, drawings in solidworks format - And more... >> CAUTION DO NOT MODIFY ENCRYPTED FILES YOURSELF. DO NOT USE THIRD PARTY SOFTWARE TO RESTORE YOUR DATA. YOU MAY DAMAGE YOUR FILES, IT WILL RESULT IN PERMANENT DATA LOSS. >> What should I do next? Follow these simple steps to get everything back to normal: 1) Download and install Tor Browser from: https://torproject.org/ 2) Navigate to: http://rfosusl6qdm4zhoqbqnjxaloprld2qz35u77h4aap46rhwkouejsooqd.onion/?access-key=${ACCESS_KEY}
Signatures
-
BlackCat
A Rust-based ransomware sold as RaaS first seen in late 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3312 bcdedit.exe 3184 bcdedit.exe -
Renames multiple (6319) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\Admin\\Desktop\\RECOVER-kh1ftzx-FILES.txt.png" ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\RECOVER-kh1ftzx-FILES.txt.png" ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\RECOVER-kh1ftzx-FILES.txt ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\checkpoints-O365HomePremR_Subscription5-pl.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-pl.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\RECOVER-kh1ftzx-FILES.txt ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\checkpoints-sendforcomments.svg.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\RECOVER-kh1ftzx-FILES.txt ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\checkpoints-SkypeforBusiness2019R_Grace-ppd.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\icu_web.md ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\checkpoints-end_review.gif.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsBadgeLogo.scale-100.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureUIStyles.xaml ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\word.x-none.msi.16.x-none.vreg.dat ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ppd.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-125_contrast-black.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RECOVER-kh1ftzx-FILES.txt ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\checkpoints-pdf-ownership-no-text_2x.gif.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-125.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ul-oob.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.boot.tree.dat.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\plugin.js.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\BuildInfo.xml ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-150.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main.css.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\checkpoints-new_icons_retina.png.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100_contrast-black.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\checkpoints-HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\es-ES\rtscom.dll.mui ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\checkpoints-faf_icons.png.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign-2x.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-200.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20231130152722.pma.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\checkpoints-Home.aapp.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\checkpoints-BOOKOSI.TTF.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\checkpoints-ui-strings.js.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-black_scale-125.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-100.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\checkpoints-SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\checkpoints-Download_on_the_App_Store_Badge_pt_135x40.svg.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-20_altform-unplated.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-20_contrast-black.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\SmallTile.scale-200.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-pl.xrm-ms ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_2019.904.1644.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-125.png ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\checkpoints-Professional2019R_OEM_Perp-ppd.xrm-ms.kh1ftzx ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4868 vssadmin.exe 5560 vssadmin.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\Desktop\WallpaperStyle = "0" ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1640 WMIC.exe Token: SeSecurityPrivilege 1640 WMIC.exe Token: SeTakeOwnershipPrivilege 1640 WMIC.exe Token: SeLoadDriverPrivilege 1640 WMIC.exe Token: SeSystemProfilePrivilege 1640 WMIC.exe Token: SeSystemtimePrivilege 1640 WMIC.exe Token: SeProfSingleProcessPrivilege 1640 WMIC.exe Token: SeIncBasePriorityPrivilege 1640 WMIC.exe Token: SeCreatePagefilePrivilege 1640 WMIC.exe Token: SeBackupPrivilege 1640 WMIC.exe Token: SeRestorePrivilege 1640 WMIC.exe Token: SeShutdownPrivilege 1640 WMIC.exe Token: SeDebugPrivilege 1640 WMIC.exe Token: SeSystemEnvironmentPrivilege 1640 WMIC.exe Token: SeRemoteShutdownPrivilege 1640 WMIC.exe Token: SeUndockPrivilege 1640 WMIC.exe Token: SeManageVolumePrivilege 1640 WMIC.exe Token: 33 1640 WMIC.exe Token: 34 1640 WMIC.exe Token: 35 1640 WMIC.exe Token: 36 1640 WMIC.exe Token: SeIncreaseQuotaPrivilege 1640 WMIC.exe Token: SeSecurityPrivilege 1640 WMIC.exe Token: SeTakeOwnershipPrivilege 1640 WMIC.exe Token: SeLoadDriverPrivilege 1640 WMIC.exe Token: SeSystemProfilePrivilege 1640 WMIC.exe Token: SeSystemtimePrivilege 1640 WMIC.exe Token: SeProfSingleProcessPrivilege 1640 WMIC.exe Token: SeIncBasePriorityPrivilege 1640 WMIC.exe Token: SeCreatePagefilePrivilege 1640 WMIC.exe Token: SeBackupPrivilege 1640 WMIC.exe Token: SeRestorePrivilege 1640 WMIC.exe Token: SeShutdownPrivilege 1640 WMIC.exe Token: SeDebugPrivilege 1640 WMIC.exe Token: SeSystemEnvironmentPrivilege 1640 WMIC.exe Token: SeRemoteShutdownPrivilege 1640 WMIC.exe Token: SeUndockPrivilege 1640 WMIC.exe Token: SeManageVolumePrivilege 1640 WMIC.exe Token: 33 1640 WMIC.exe Token: 34 1640 WMIC.exe Token: 35 1640 WMIC.exe Token: 36 1640 WMIC.exe Token: SeIncreaseQuotaPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeSecurityPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeTakeOwnershipPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeLoadDriverPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeSystemProfilePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeSystemtimePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeProfSingleProcessPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeIncBasePriorityPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeCreatePagefilePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeBackupPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeRestorePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeShutdownPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeDebugPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeSystemEnvironmentPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeChangeNotifyPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeRemoteShutdownPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeUndockPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeManageVolumePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeImpersonatePrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: SeCreateGlobalPrivilege 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: 33 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe Token: 34 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1812 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 87 PID 4500 wrote to memory of 1812 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 87 PID 4500 wrote to memory of 1812 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 87 PID 1812 wrote to memory of 1640 1812 cmd.exe 89 PID 1812 wrote to memory of 1640 1812 cmd.exe 89 PID 1812 wrote to memory of 1640 1812 cmd.exe 89 PID 4500 wrote to memory of 1728 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 92 PID 4500 wrote to memory of 1728 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 92 PID 4500 wrote to memory of 1728 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 92 PID 1728 wrote to memory of 1552 1728 cmd.exe 94 PID 1728 wrote to memory of 1552 1728 cmd.exe 94 PID 1728 wrote to memory of 1552 1728 cmd.exe 94 PID 4500 wrote to memory of 448 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 95 PID 4500 wrote to memory of 448 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 95 PID 4500 wrote to memory of 448 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 95 PID 448 wrote to memory of 4672 448 cmd.exe 97 PID 448 wrote to memory of 4672 448 cmd.exe 97 PID 448 wrote to memory of 4672 448 cmd.exe 97 PID 4500 wrote to memory of 540 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 98 PID 4500 wrote to memory of 540 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 98 PID 4500 wrote to memory of 540 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 98 PID 4500 wrote to memory of 1328 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 99 PID 4500 wrote to memory of 1328 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 99 PID 4500 wrote to memory of 1328 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 99 PID 1328 wrote to memory of 5116 1328 cmd.exe 102 PID 1328 wrote to memory of 5116 1328 cmd.exe 102 PID 1328 wrote to memory of 5116 1328 cmd.exe 102 PID 4500 wrote to memory of 4416 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 103 PID 4500 wrote to memory of 4416 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 103 PID 4500 wrote to memory of 2120 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 105 PID 4500 wrote to memory of 2120 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 105 PID 4500 wrote to memory of 2120 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 105 PID 4416 wrote to memory of 4868 4416 cmd.exe 107 PID 4416 wrote to memory of 4868 4416 cmd.exe 107 PID 2120 wrote to memory of 2780 2120 cmd.exe 108 PID 2120 wrote to memory of 2780 2120 cmd.exe 108 PID 2120 wrote to memory of 2780 2120 cmd.exe 108 PID 4500 wrote to memory of 1304 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 113 PID 4500 wrote to memory of 1304 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 113 PID 1304 wrote to memory of 4248 1304 cmd.exe 115 PID 1304 wrote to memory of 4248 1304 cmd.exe 115 PID 4500 wrote to memory of 3624 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 116 PID 4500 wrote to memory of 3624 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 116 PID 3624 wrote to memory of 3312 3624 cmd.exe 118 PID 3624 wrote to memory of 3312 3624 cmd.exe 118 PID 4500 wrote to memory of 1628 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 119 PID 4500 wrote to memory of 1628 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 119 PID 1628 wrote to memory of 3184 1628 cmd.exe 121 PID 1628 wrote to memory of 3184 1628 cmd.exe 121 PID 4500 wrote to memory of 1408 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 122 PID 4500 wrote to memory of 1408 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 122 PID 1408 wrote to memory of 2292 1408 cmd.exe 124 PID 1408 wrote to memory of 2292 1408 cmd.exe 124 PID 4500 wrote to memory of 7412 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 130 PID 4500 wrote to memory of 7412 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 130 PID 7412 wrote to memory of 5560 7412 cmd.exe 132 PID 7412 wrote to memory of 5560 7412 cmd.exe 132 PID 4500 wrote to memory of 7468 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 134 PID 4500 wrote to memory of 7468 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 134 PID 7468 wrote to memory of 7296 7468 cmd.exe 136 PID 7468 wrote to memory of 7296 7468 cmd.exe 136 PID 4500 wrote to memory of 1920 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 137 PID 4500 wrote to memory of 1920 4500 ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe 137 PID 1920 wrote to memory of 7924 1920 cmd.exe 139 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exeC:\Users\Admin\AppData\Local\Temp\ecea6b772742758a2240898ef772ca11aa9d870aec711cffab8994c23044117c.exe --access-token "hello"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "wmic csproduct get UUID"2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get UUID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "fsutil behavior set SymlinkEvaluation R2L:1"2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\fsutil.exefsutil behavior set SymlinkEvaluation R2L:13⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "fsutil behavior set SymlinkEvaluation R2R:1"2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\fsutil.exefsutil behavior set SymlinkEvaluation R2R:13⤵PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "iisreset.exe /stop"2⤵PID:540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters /v MaxMpxCt /d 65535 /t REG_DWORD /f"2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters /v MaxMpxCt /d 65535 /t REG_DWORD /f3⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "arp -a"2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\ARP.EXEarp -a3⤵PID:2780
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "wmic.exe Shadowcopy Delete"2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\System32\Wbem\WMIC.exewmic.exe Shadowcopy Delete3⤵PID:4248
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "bcdedit /set {default}"2⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\bcdedit.exebcdedit /set {default}3⤵
- Modifies boot configuration data using bcdedit
PID:3312
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "bcdedit /set {default} recoveryenabled No"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3184
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "cmd.exe /c for /F \"tokens=*\" %1 in ('wevtutil.exe el') DO wevtutil.exe cl \"%1\""2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\cmd.execmd.exe /c for /F \"tokens=*\" %1 in ('wevtutil.exe el') DO wevtutil.exe cl \"%1\"3⤵PID:2292
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:7412 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5560
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "wmic.exe Shadowcopy Delete"2⤵
- Suspicious use of WriteProcessMemory
PID:7468 -
C:\Windows\System32\Wbem\WMIC.exewmic.exe Shadowcopy Delete3⤵PID:7296
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "cmd.exe /c for /F \"tokens=*\" %1 in ('wevtutil.exe el') DO wevtutil.exe cl \"%1\""2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\cmd.execmd.exe /c for /F \"tokens=*\" %1 in ('wevtutil.exe el') DO wevtutil.exe cl \"%1\"3⤵PID:7924
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5072
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:6040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555ae55e6b4305859882426805987041b
SHA112e71110997105f68ceb0d12044f0777dc4cc2cc
SHA256eede68b87a4cccb2b40f01564d0bc4f88fa16ef8ac17c01ab125c5b59539d56b
SHA5129f583344e3417d09bb203717e0bfc5cd81a56a8266cf44fd5338676dc233d24312dabeefb84bf806e596d59b38984c53354036b2be3b86d809ca987b2555bc6a
-
Filesize
1KB
MD520012d62ab22730ca6346db05f5819f6
SHA16236431cc70d6905b95b323a81c015a4b476f888
SHA256586a861604dc00f0308a4370f4681e146672f6df13a0fa6f2caef7dba320c0da
SHA512f060c94443b94646af0fa349bddd9649bc64b32ddc00e330ffe6816e8c409af47b44f90ec364d12967f6b78480f195f35ac371a4a3a11d05deaf8d6a8f4739b9