Resubmissions
03-01-2024 15:08
240103-shylyshgh6 1003-01-2024 15:05
240103-sf7rvahgf3 1003-01-2024 15:03
240103-sfclpsfdcq 10Analysis
-
max time kernel
218s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-01-2024 15:08
Behavioral task
behavioral1
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
Resource
win11-20231215-en
General
-
Target
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe
-
Size
211KB
-
MD5
bab201c1a2c8e0f99e683591945e7e3d
-
SHA1
90e57172d463dcd6df22d2bf96a6b265a7fdec65
-
SHA256
88b121f3b3e95e36a642cfdcb0c80f47e4b286e4dbf79b26c923909f4a4f11a4
-
SHA512
d65bc6b40aa4843cf6a9889bcf47b42c8f5b5548c377bd57a32cb7e2cbe2851e5904c3e1631ec87005243b8e33ec371f599f60964e5c94c856943a1846cccc2a
-
SSDEEP
6144:jia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+zY+:jIMH06cID84DQFu/U3buRKlemZ9DnGAs
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Detects Zeppelin payload 13 IoCs
Processes:
resource yara_rule behavioral1/memory/2104-2-0x0000000000C30000-0x0000000000D70000-memory.dmp family_zeppelin behavioral1/memory/2104-4-0x0000000000C30000-0x0000000000D70000-memory.dmp family_zeppelin behavioral1/files/0x0005000000004ed7-8.dat family_zeppelin behavioral1/memory/2104-21-0x0000000000C30000-0x0000000000D70000-memory.dmp family_zeppelin behavioral1/memory/1676-23-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2168-28-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/1676-257-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-267-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-272-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-278-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-1892-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-1920-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin behavioral1/memory/2180-1946-0x00000000003E0000-0x0000000000520000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (549) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 1980 notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
lsass.exelsass.exelsass.exepid Process 1676 lsass.exe 2168 lsass.exe 2180 lsass.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exepid Process 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe\" -start" 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
lsass.exedescription ioc Process File opened (read-only) \??\X: lsass.exe File opened (read-only) \??\W: lsass.exe File opened (read-only) \??\P: lsass.exe File opened (read-only) \??\I: lsass.exe File opened (read-only) \??\H: lsass.exe File opened (read-only) \??\A: lsass.exe File opened (read-only) \??\R: lsass.exe File opened (read-only) \??\Q: lsass.exe File opened (read-only) \??\E: lsass.exe File opened (read-only) \??\V: lsass.exe File opened (read-only) \??\U: lsass.exe File opened (read-only) \??\T: lsass.exe File opened (read-only) \??\S: lsass.exe File opened (read-only) \??\L: lsass.exe File opened (read-only) \??\J: lsass.exe File opened (read-only) \??\B: lsass.exe File opened (read-only) \??\Z: lsass.exe File opened (read-only) \??\Y: lsass.exe File opened (read-only) \??\O: lsass.exe File opened (read-only) \??\N: lsass.exe File opened (read-only) \??\M: lsass.exe File opened (read-only) \??\K: lsass.exe File opened (read-only) \??\G: lsass.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lsass.exedescription ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif.153-EC4-629 lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai.153-EC4-629 lsass.exe File created C:\Program Files\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\DisconnectMerge.gif lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt lsass.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax lsass.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.153-EC4-629 lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv lsass.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf lsass.exe File opened for modification C:\Program Files\ReadEnter.AAC.153-EC4-629 lsass.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe.153-EC4-629 lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua.153-EC4-629 lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida lsass.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe.153-EC4-629 lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties lsass.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties lsass.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 112 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exelsass.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe Token: SeDebugPrivilege 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe Token: SeDebugPrivilege 1676 lsass.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemProfilePrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeProfSingleProcessPrivilege 2964 WMIC.exe Token: SeIncBasePriorityPrivilege 2964 WMIC.exe Token: SeCreatePagefilePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeDebugPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeRemoteShutdownPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe Token: 33 2964 WMIC.exe Token: 34 2964 WMIC.exe Token: 35 2964 WMIC.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemProfilePrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeProfSingleProcessPrivilege 2964 WMIC.exe Token: SeIncBasePriorityPrivilege 2964 WMIC.exe Token: SeCreatePagefilePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeDebugPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeRemoteShutdownPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe Token: 33 2964 WMIC.exe Token: 34 2964 WMIC.exe Token: 35 2964 WMIC.exe Token: SeBackupPrivilege 1736 vssvc.exe Token: SeRestorePrivilege 1736 vssvc.exe Token: SeAuditPrivilege 1736 vssvc.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exelsass.execmd.execmd.exedescription pid Process procid_target PID 2104 wrote to memory of 1676 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 28 PID 2104 wrote to memory of 1676 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 28 PID 2104 wrote to memory of 1676 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 28 PID 2104 wrote to memory of 1676 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 28 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 2104 wrote to memory of 1980 2104 2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe 29 PID 1676 wrote to memory of 1512 1676 lsass.exe 30 PID 1676 wrote to memory of 1512 1676 lsass.exe 30 PID 1676 wrote to memory of 1512 1676 lsass.exe 30 PID 1676 wrote to memory of 1512 1676 lsass.exe 30 PID 1676 wrote to memory of 1408 1676 lsass.exe 32 PID 1676 wrote to memory of 1408 1676 lsass.exe 32 PID 1676 wrote to memory of 1408 1676 lsass.exe 32 PID 1676 wrote to memory of 1408 1676 lsass.exe 32 PID 1676 wrote to memory of 708 1676 lsass.exe 34 PID 1676 wrote to memory of 708 1676 lsass.exe 34 PID 1676 wrote to memory of 708 1676 lsass.exe 34 PID 1676 wrote to memory of 708 1676 lsass.exe 34 PID 1676 wrote to memory of 2112 1676 lsass.exe 36 PID 1676 wrote to memory of 2112 1676 lsass.exe 36 PID 1676 wrote to memory of 2112 1676 lsass.exe 36 PID 1676 wrote to memory of 2112 1676 lsass.exe 36 PID 1676 wrote to memory of 2052 1676 lsass.exe 38 PID 1676 wrote to memory of 2052 1676 lsass.exe 38 PID 1676 wrote to memory of 2052 1676 lsass.exe 38 PID 1676 wrote to memory of 2052 1676 lsass.exe 38 PID 1676 wrote to memory of 1032 1676 lsass.exe 40 PID 1676 wrote to memory of 1032 1676 lsass.exe 40 PID 1676 wrote to memory of 1032 1676 lsass.exe 40 PID 1676 wrote to memory of 1032 1676 lsass.exe 40 PID 1676 wrote to memory of 2852 1676 lsass.exe 42 PID 1676 wrote to memory of 2852 1676 lsass.exe 42 PID 1676 wrote to memory of 2852 1676 lsass.exe 42 PID 1676 wrote to memory of 2852 1676 lsass.exe 42 PID 2852 wrote to memory of 2964 2852 cmd.exe 44 PID 2852 wrote to memory of 2964 2852 cmd.exe 44 PID 2852 wrote to memory of 2964 2852 cmd.exe 44 PID 2852 wrote to memory of 2964 2852 cmd.exe 44 PID 1676 wrote to memory of 1832 1676 lsass.exe 47 PID 1676 wrote to memory of 1832 1676 lsass.exe 47 PID 1676 wrote to memory of 1832 1676 lsass.exe 47 PID 1676 wrote to memory of 1832 1676 lsass.exe 47 PID 1832 wrote to memory of 112 1832 cmd.exe 49 PID 1832 wrote to memory of 112 1832 cmd.exe 49 PID 1832 wrote to memory of 112 1832 cmd.exe 49 PID 1832 wrote to memory of 112 1832 cmd.exe 49 PID 1676 wrote to memory of 2180 1676 lsass.exe 50 PID 1676 wrote to memory of 2180 1676 lsass.exe 50 PID 1676 wrote to memory of 2180 1676 lsass.exe 50 PID 1676 wrote to memory of 2180 1676 lsass.exe 50 PID 1676 wrote to memory of 2168 1676 lsass.exe 51 PID 1676 wrote to memory of 2168 1676 lsass.exe 51 PID 1676 wrote to memory of 2168 1676 lsass.exe 51 PID 1676 wrote to memory of 2168 1676 lsass.exe 51 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-02_bab201c1a2c8e0f99e683591945e7e3d_zeppelin.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup3⤵PID:2112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:03⤵PID:2052
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete backup3⤵PID:1032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:112
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2180
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 13⤵
- Executes dropped EXE
PID:2168
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:1980
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
936B
MD5d00f4afced700a1651f8ca9271add4ba
SHA1d4a856f13e1eb4cc0e2f0dc8632fa85326f4958b
SHA256975633cb5cf3a7fe819c2dd4b036c635ecdf4767e7b7ebd095968ea46d54b1ea
SHA512b5be2b9526052b278682fe52eb01d172c7c763f428b17f4b3deddac593e620f9009865f65b14d9cbc881f6a2855a0ce2f1af893ab7b65e1d7fc0b4f9a28fe53b
-
Filesize
83KB
MD5a02adad6b1157d1aa80277e2fe20fc67
SHA1abf4049fc5bb83163f6db193e4dceba988c5f9c9
SHA25635c2dcd257bf93bc10a66f9bb58b5074263d8a3be0c9af915bcb5276f734fecb
SHA512cb2f757894cdf990fa93f4e92490207b87d0bdad9b005d0b0f2f950645969e090fa126fe84a1799196653d6241d1ce302982520ddda1d7a28a642c4515d3012b
-
Filesize
211KB
MD5bab201c1a2c8e0f99e683591945e7e3d
SHA190e57172d463dcd6df22d2bf96a6b265a7fdec65
SHA25688b121f3b3e95e36a642cfdcb0c80f47e4b286e4dbf79b26c923909f4a4f11a4
SHA512d65bc6b40aa4843cf6a9889bcf47b42c8f5b5548c377bd57a32cb7e2cbe2851e5904c3e1631ec87005243b8e33ec371f599f60964e5c94c856943a1846cccc2a