Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
Resource
win10v2004-20240508-en
General
-
Target
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
-
Size
1.1MB
-
MD5
bb3f13a877b7bce490965d5be1abbeb3
-
SHA1
f4068d17e85a99a869c99d36c6214c34a1c067d9
-
SHA256
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a
-
SHA512
53d6c98cf387dd73a844cf853aa1b5b1b4ab0934e3da2f5e1d6eb55b4173299a885e7ba295a16930b2bef8747f086f45991334a65b5a2455fbc12ca5b95effc1
-
SSDEEP
24576:GU2Nmt559j0wK0LnOsPSC34+iMxdzjFA6af6FKRR:GUB55apKD7vrxNaB
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\lib\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 888 bcdedit.exe 3028 bcdedit.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 340 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\{7866A3C0-E0E0-3A21-40E3-40AA4E080B68} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe\"" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File opened (read-only) \??\F: 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Drops file in System32 directory 2 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File created C:\windows\SysWOW64\AE664D.ico 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8EA9.tmp.bmp" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exepid Process 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\32.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\it-it\js\highdpiimageswap.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\africa\maputo 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\meta-inf\manifest.mf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\videolan\vlc\lua\http\mobile.html 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00476_.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\toolbmps\form_statusimagemask.bmp 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\babygirl\16_9-frame-highlight.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jre7\lib\zi\est 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files\videolan\vlc\locale\co\lc_messages\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\7-zip\lang\nl.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jre7\lib\zi\europe\volgograd 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\outlookautodiscover\nl.rogers.com.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jre7\lib\zi\america\fortaleza 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files\videolan\vlc\locale\sv\lc_messages\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\12.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\resizingpanels\navigationright_selectionsubpicture.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0099195.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\pubspapr\zpdir7f.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\etc\gmt-11 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\na01357_.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\lines\bd14539_.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\videolan\vlc\readme.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0103262.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_pressed.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\lines\bd15302_.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\tools.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\windows sidebar\gadgets\picturepuzzle.gadget\it-it\picturepuzzle.html 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme effects\slipstream.eftx 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\es-es\css\settings.css 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0183172.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\media\cagcat10\j0298897.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\en-us\wmm2clip.dll.mui 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\formatrevoke.xltx 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\pacific\norfolk 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\xocr3.psp 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\videolan\vlc\lua\http\view.html 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0233992.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0309598.jpg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\meta-inf\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\config\modules\com-sun-tools-visualvm-uisupport.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\blackrectangle.bmp 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\shatter\1047x576black.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\vignette\navigationup_buttongraphic.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0153087.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00670_.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\vbaows10.chm 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\access\part\1 right.accdt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\australia\currie 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jre7\lib\ext\jaccess.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\windows sidebar\gadgets\picturepuzzle.gadget\fr-fr\settings.html 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0105294.wmf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\meta-inf\eclipse_.sf 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files\videolan\vlc\skins\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme fonts\flow.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\access\tasks.accdt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\ja-jp\js\settings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\profiler\config\modules\org-netbeans-lib-profiler-common.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2512 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\TileWallpaper = "0" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\WallpaperStyle = "2" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Modifies registry class 3 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\AE664D.ico" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\.lockbit 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exepid Process 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Token: SeDebugPrivilege 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Token: SeBackupPrivilege 2780 vssvc.exe Token: SeRestorePrivilege 2780 vssvc.exe Token: SeAuditPrivilege 2780 vssvc.exe Token: SeIncreaseQuotaPrivilege 2220 WMIC.exe Token: SeSecurityPrivilege 2220 WMIC.exe Token: SeTakeOwnershipPrivilege 2220 WMIC.exe Token: SeLoadDriverPrivilege 2220 WMIC.exe Token: SeSystemProfilePrivilege 2220 WMIC.exe Token: SeSystemtimePrivilege 2220 WMIC.exe Token: SeProfSingleProcessPrivilege 2220 WMIC.exe Token: SeIncBasePriorityPrivilege 2220 WMIC.exe Token: SeCreatePagefilePrivilege 2220 WMIC.exe Token: SeBackupPrivilege 2220 WMIC.exe Token: SeRestorePrivilege 2220 WMIC.exe Token: SeShutdownPrivilege 2220 WMIC.exe Token: SeDebugPrivilege 2220 WMIC.exe Token: SeSystemEnvironmentPrivilege 2220 WMIC.exe Token: SeRemoteShutdownPrivilege 2220 WMIC.exe Token: SeUndockPrivilege 2220 WMIC.exe Token: SeManageVolumePrivilege 2220 WMIC.exe Token: 33 2220 WMIC.exe Token: 34 2220 WMIC.exe Token: 35 2220 WMIC.exe Token: SeIncreaseQuotaPrivilege 2220 WMIC.exe Token: SeSecurityPrivilege 2220 WMIC.exe Token: SeTakeOwnershipPrivilege 2220 WMIC.exe Token: SeLoadDriverPrivilege 2220 WMIC.exe Token: SeSystemProfilePrivilege 2220 WMIC.exe Token: SeSystemtimePrivilege 2220 WMIC.exe Token: SeProfSingleProcessPrivilege 2220 WMIC.exe Token: SeIncBasePriorityPrivilege 2220 WMIC.exe Token: SeCreatePagefilePrivilege 2220 WMIC.exe Token: SeBackupPrivilege 2220 WMIC.exe Token: SeRestorePrivilege 2220 WMIC.exe Token: SeShutdownPrivilege 2220 WMIC.exe Token: SeDebugPrivilege 2220 WMIC.exe Token: SeSystemEnvironmentPrivilege 2220 WMIC.exe Token: SeRemoteShutdownPrivilege 2220 WMIC.exe Token: SeUndockPrivilege 2220 WMIC.exe Token: SeManageVolumePrivilege 2220 WMIC.exe Token: 33 2220 WMIC.exe Token: 34 2220 WMIC.exe Token: 35 2220 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.execmd.execmd.exedescription pid Process procid_target PID 1972 wrote to memory of 2880 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 28 PID 1972 wrote to memory of 2880 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 28 PID 1972 wrote to memory of 2880 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 28 PID 1972 wrote to memory of 2880 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 28 PID 2880 wrote to memory of 2512 2880 cmd.exe 30 PID 2880 wrote to memory of 2512 2880 cmd.exe 30 PID 2880 wrote to memory of 2512 2880 cmd.exe 30 PID 2880 wrote to memory of 2220 2880 cmd.exe 34 PID 2880 wrote to memory of 2220 2880 cmd.exe 34 PID 2880 wrote to memory of 2220 2880 cmd.exe 34 PID 2880 wrote to memory of 888 2880 cmd.exe 36 PID 2880 wrote to memory of 888 2880 cmd.exe 36 PID 2880 wrote to memory of 888 2880 cmd.exe 36 PID 2880 wrote to memory of 3028 2880 cmd.exe 37 PID 2880 wrote to memory of 3028 2880 cmd.exe 37 PID 2880 wrote to memory of 3028 2880 cmd.exe 37 PID 1972 wrote to memory of 340 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 39 PID 1972 wrote to memory of 340 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 39 PID 1972 wrote to memory of 340 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 39 PID 1972 wrote to memory of 340 1972 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 39 PID 340 wrote to memory of 1292 340 cmd.exe 41 PID 340 wrote to memory of 1292 340 cmd.exe 41 PID 340 wrote to memory of 1292 340 cmd.exe 41 PID 340 wrote to memory of 1292 340 cmd.exe 41 PID 340 wrote to memory of 1744 340 cmd.exe 42 PID 340 wrote to memory of 1744 340 cmd.exe 42 PID 340 wrote to memory of 1744 340 cmd.exe 42 PID 340 wrote to memory of 1744 340 cmd.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2512
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:888
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1292
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"3⤵PID:1744
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD5175ca10a5bd17ff5b2bfc295ff4d0a8b
SHA1ed1d3da1ea7c0af7e9cef8777ed706ce29065efb
SHA2560a4c2635d7f52264deff2ac959cea12e195861b1257b235b43cf9726f5027241
SHA512f016b610a54dd5e60b51a58025085a5f69194c3e962233ba2faa1e03e535826323b6510e8e77d826d56ea25dfb948a8823c93cd42012f350ab6177f634331c06