Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
Resource
win10v2004-20240508-en
General
-
Target
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
-
Size
146KB
-
MD5
940bdaaaf565a64839aa869ddc4b95ae
-
SHA1
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66
-
SHA256
0bbd59147cf0893d16829d705dcb6bed82487efc77c78fb17c1f2dcffa08875e
-
SHA512
10ff50e837725dea0dd1ea67153120455853dacca6e5b330197c81101161c96bdfbc2a84c245cfa24a86786f4851d1bdd184515fcf42e7de8e0b6e63a09f691c
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVc:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMc
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2
http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2
http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 1384 bcdedit.exe 2920 bcdedit.exe -
Renames multiple (9316) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 856 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2520 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe\"" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Processes:
mshta.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mshta.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process File opened (read-only) \??\F: 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4C8A.tmp.bmp" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exepid Process 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\RSSFeeds.html 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\PurblePlace.exe.mui 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\slideShow.css 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Windows Sidebar\ja-JP\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Java\jdk1.7.0_80\db\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2292 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Control Panel\Desktop\WallpaperStyle = "2" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Control Panel\Desktop\TileWallpaper = "0" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Processes:
iexplore.exemshta.exeiexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{08D268A1-38D4-11EF-AB73-5214A1CF35EA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0E989E81-38D4-11EF-AB73-5214A1CF35EA} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{08D4CA01-38D4-11EF-AB73-5214A1CF35EA} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006fb3d087c4ee9c4bb22550fd83a0390500000000020000000000106600000001000020000000f16d427bcffcab245b0533772d0ccbf7597f6fab19a7d73c9da67352ee027c66000000000e80000000020000200000003c9c5aaa5a2dbfdd53b2615bbb63e201ae876f41bb9f6f38893af32a243134bc200000005dbef241a3c70f68ecd3a2c1370fc8010c16514a22d88608bf3367b4b327205b40000000ac0d470b220be7bd772fd16701cdcbcdbc4b655637472eb215f8cf77ad1ac70e004f0b81367b44813a22ecde4de2348e5a79be7cbcac3330720e4755e00c3bf9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exepid Process 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeTakeOwnershipPrivilege 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Token: SeDebugPrivilege 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Token: SeBackupPrivilege 2092 vssvc.exe Token: SeRestorePrivilege 2092 vssvc.exe Token: SeAuditPrivilege 2092 vssvc.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeBackupPrivilege 2808 wbengine.exe Token: SeRestorePrivilege 2808 wbengine.exe Token: SeSecurityPrivilege 2808 wbengine.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exepid Process 788 iexplore.exe 3060 iexplore.exe 3060 iexplore.exe 228 iexplore.exe 228 iexplore.exe 228 iexplore.exe 2712 iexplore.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
iexplore.exepid Process 228 iexplore.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEpid Process 3060 iexplore.exe 3060 iexplore.exe 788 iexplore.exe 788 iexplore.exe 3060 iexplore.exe 3060 iexplore.exe 1416 IEXPLORE.EXE 1416 IEXPLORE.EXE 2504 IEXPLORE.EXE 2504 IEXPLORE.EXE 1960 IEXPLORE.EXE 1960 IEXPLORE.EXE 2336 IEXPLORE.EXE 2336 IEXPLORE.EXE 3060 iexplore.exe 228 iexplore.exe 228 iexplore.exe 1968 IEXPLORE.EXE 1968 IEXPLORE.EXE 228 iexplore.exe 228 iexplore.exe 228 iexplore.exe 228 iexplore.exe 228 iexplore.exe 2712 iexplore.exe 2712 iexplore.exe 324 IEXPLORE.EXE 324 IEXPLORE.EXE 2712 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.execmd.execmd.exemshta.exeiexplore.exeiexplore.exeiexplore.exedescription pid Process procid_target PID 2000 wrote to memory of 1808 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2000 wrote to memory of 1808 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2000 wrote to memory of 1808 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2000 wrote to memory of 1808 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 1808 wrote to memory of 2292 1808 cmd.exe 31 PID 1808 wrote to memory of 2292 1808 cmd.exe 31 PID 1808 wrote to memory of 2292 1808 cmd.exe 31 PID 1808 wrote to memory of 2820 1808 cmd.exe 34 PID 1808 wrote to memory of 2820 1808 cmd.exe 34 PID 1808 wrote to memory of 2820 1808 cmd.exe 34 PID 1808 wrote to memory of 1384 1808 cmd.exe 36 PID 1808 wrote to memory of 1384 1808 cmd.exe 36 PID 1808 wrote to memory of 1384 1808 cmd.exe 36 PID 1808 wrote to memory of 2920 1808 cmd.exe 37 PID 1808 wrote to memory of 2920 1808 cmd.exe 37 PID 1808 wrote to memory of 2920 1808 cmd.exe 37 PID 1808 wrote to memory of 856 1808 cmd.exe 38 PID 1808 wrote to memory of 856 1808 cmd.exe 38 PID 1808 wrote to memory of 856 1808 cmd.exe 38 PID 2000 wrote to memory of 764 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2000 wrote to memory of 764 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2000 wrote to memory of 764 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2000 wrote to memory of 764 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2000 wrote to memory of 2520 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 45 PID 2000 wrote to memory of 2520 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 45 PID 2000 wrote to memory of 2520 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 45 PID 2000 wrote to memory of 2520 2000 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 45 PID 2520 wrote to memory of 1520 2520 cmd.exe 47 PID 2520 wrote to memory of 1520 2520 cmd.exe 47 PID 2520 wrote to memory of 1520 2520 cmd.exe 47 PID 2520 wrote to memory of 1520 2520 cmd.exe 47 PID 2520 wrote to memory of 2696 2520 cmd.exe 49 PID 2520 wrote to memory of 2696 2520 cmd.exe 49 PID 2520 wrote to memory of 2696 2520 cmd.exe 49 PID 2520 wrote to memory of 2696 2520 cmd.exe 49 PID 764 wrote to memory of 3060 764 mshta.exe 51 PID 764 wrote to memory of 3060 764 mshta.exe 51 PID 764 wrote to memory of 3060 764 mshta.exe 51 PID 764 wrote to memory of 3060 764 mshta.exe 51 PID 3060 wrote to memory of 1416 3060 iexplore.exe 53 PID 3060 wrote to memory of 1416 3060 iexplore.exe 53 PID 3060 wrote to memory of 1416 3060 iexplore.exe 53 PID 3060 wrote to memory of 1416 3060 iexplore.exe 53 PID 788 wrote to memory of 2504 788 iexplore.exe 54 PID 788 wrote to memory of 2504 788 iexplore.exe 54 PID 788 wrote to memory of 2504 788 iexplore.exe 54 PID 788 wrote to memory of 2504 788 iexplore.exe 54 PID 3060 wrote to memory of 1960 3060 iexplore.exe 55 PID 3060 wrote to memory of 1960 3060 iexplore.exe 55 PID 3060 wrote to memory of 1960 3060 iexplore.exe 55 PID 3060 wrote to memory of 1960 3060 iexplore.exe 55 PID 3060 wrote to memory of 2336 3060 iexplore.exe 56 PID 3060 wrote to memory of 2336 3060 iexplore.exe 56 PID 3060 wrote to memory of 2336 3060 iexplore.exe 56 PID 3060 wrote to memory of 2336 3060 iexplore.exe 56 PID 764 wrote to memory of 228 764 mshta.exe 58 PID 764 wrote to memory of 228 764 mshta.exe 58 PID 764 wrote to memory of 228 764 mshta.exe 58 PID 764 wrote to memory of 228 764 mshta.exe 58 PID 228 wrote to memory of 1968 228 iexplore.exe 59 PID 228 wrote to memory of 1968 228 iexplore.exe 59 PID 228 wrote to memory of 1968 228 iexplore.exe 59 PID 228 wrote to memory of 1968 228 iexplore.exe 59 PID 764 wrote to memory of 2712 764 mshta.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2292
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1384
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2920
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:856
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"2⤵
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F23⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1416
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:406530 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:668676 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2336
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.torproject.org/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:228 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1968
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F23⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2712 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:24⤵
- Suspicious use of SetWindowsHookEx
PID:324
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1520
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"3⤵PID:2696
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3016
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1992
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:788 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2504
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD568d4d835539aa33eab361233e77050b3
SHA17440c3efbbe5eff12a95a7ec97504062b73cbdce
SHA2568ffb088cc7b992f99f43755539a362f2d6f248db67fe112813d3b7f7d21128f8
SHA51265bd8583f8e333b2a49c96711804445c49895b3b619a7d18d0935c11adf5b39057854830e62352c2b3da3ae784d5b4095e17b36ca6b40091e7fb26ddc1b8d670
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize471B
MD5b21d9fe97522be44fc4b22465c13eecd
SHA1ba8e4252d6b977542af2b5d45cd62c7e23091973
SHA256b17f096d1376d63e7c640e3aeaa898b2ca8e5e94a49b1be89b41d2f54d5941f8
SHA51207e7670ea64456bd4966c4e9d57578b5d3b6d33416b70d518618d49d69b48626dfcbc305feef937d0b823ea2e608bc6b5256efa4f3c6d9196e60db3ec5678d1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e528b80f170616d0785b39f652dbdf8
SHA16758224f6e8e277cc1b94589892fe823646c2902
SHA256de41ee2c6d44cb06c3eaefbd10f00e5c778d20515c232c6bb8a5b819878b9a9c
SHA512f1a7b4e97daa71e86881b7babfc25c65ad52a6608ab7d21f20c872a44dbc1656ca83c72492ed21ffabe2a0a8506ef9fec95d16c4e99322cd53db9d2cadd2cb01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d4d79def456e561e1c4f5f228aca52e
SHA1254eaf63b70f79907cdc5698e3effcb8dbe3088d
SHA256b261fe8baf816d450b4b8f626fbdf0499378c699e3e570d79fa084e0998a2f07
SHA51201f65109b721bb811008e925873d02a3a5aa5a26788afce63a29306e34a6de1040c7645768799003ca7053fbb7fe40f275f5adfcafb22e57754131d753d206c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4c9c6b6b651d559d3dde54331053f94
SHA1939189ae18898f9452a8ebe3d5438e567744ec8c
SHA256dbd893ef4f0a25eac9a706eae6e6bd8c4c99590b3afa2b3d28cc8ff80151a220
SHA512ba004031425c65ddd610daa23a3019f92d2395a28b235a7d597c7788bb38645318ee9c14e25f85b1374e77dfbb3177fa5abf6033ca9f47aba4d702666976e4ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fef605a10299472068f841700361dc4c
SHA1b74ea88696abbd62e797281902a8ab3a892a1b19
SHA256e7b2fff9995f41f174a932cfe6a85afe9d677bf64a8240d795da76d13a678b74
SHA5127fac57d32ed116c9de2543603344022fa0d4b6f2b9aa7804cdf3e7d3635e4a877faff627d7f3fead2c1fdef174c564f814c423820b302cd0063b21633cff3428
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5270ea431ddb8cf6bded4da593321d99f
SHA1261b4965cc1d6c93244310ba3ea90dbad245f757
SHA2569543722ec6280d9089d8caabd7e0296c86f65eb1e022d2e78bacbba0589d0ea9
SHA512aba9947effeedbbf406cd0575dbda713750df1ae85c210fe247f86ed8749e845ac2269c02b3a6e4644d3c9ab4154739805223a29949ff853613737e7463dddc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553c93136ee715d84d52b29542781f267
SHA14256de8ada1a764cc7c1329e78f25031329bfa63
SHA256b2d34209ddeb3cefa839792fa77330067569b2c77b31eaeadde7c61169bd37e5
SHA51260dd7d8e52c002d054b205d1ecadc34892e2f4c375dcb59e5f0985e293726ec43862ddc7301865d76b8645a7977913706517e9f8ac0d6c401de8ce99b010f4bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize404B
MD5755b809478c73e29dc322b5433f88e81
SHA1b1effe1baea10114ba2b4ae447ceac7ada47d1c3
SHA2564da53ab663c9bb9a3fab9a0db51e1d8f005cd4b82310638fb9bd36d627a621cb
SHA5121a44ef6105823efbb3fbebb3b763b9e998f7ac7658ad7cb7df13c4c2c54e0fbb5234997576f54af630e1ae6b386eedd53c9b8d91dfccd0c0eda5e42dc16bdfd0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08D268A1-38D4-11EF-AB73-5214A1CF35EA}.dat
Filesize5KB
MD537eedcf02abe3cd6e4b9448940ea569b
SHA1112e404c1dd2e52f78450e822c71060a521be10d
SHA2566e4cca52b262577be022d38d34cac0b3e5aa7b70af17ead2f698b3d9f1b97b86
SHA51216bee9ce0621f83b0d075e8ff42ed25dc3c02f478be5169fcdde6cc0a4cea4f2cf1db62cc815c492015bb0b16f4ef26114f56f64d5d5d4de24e1eb651e6375ea
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08D268A1-38D4-11EF-AB73-5214A1CF35EA}.dat
Filesize5KB
MD50974da5dad64f5a156783a1305bfad7f
SHA1777f0d59b5abfd3653d02e466242be4b8e868d91
SHA256fd5dedb2bfde2576a1879da276d3354df43775334fe4e51c43d052b69fe7c841
SHA51219ba7e7f138b515a7cc0a9c341caef5a37588276b92f5ed73de3cbf2d3816ea619176acaaa9a923b0cbba1275c3b9e5b925fec61313d44fbd13d25ecb8828686
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{8BEE5480-2847-11EF-BC89-46D84C032646}.dat
Filesize5KB
MD54854ea8425f91f05a5cd13f85429513e
SHA1c86b2373fe75f9d45b63c026af6765717dc6897f
SHA256459a5590ba1d48c3bcf71c95f5ceeb0f7b8d70a31bcf4fe60d2d2a69630b8ea2
SHA51274bf443bbca3a3541dda782045739bd70c19fa8b824d3ae27d244151acef61ed9e0ad2695bbd9c269772e1243f6b34a99a6430a4ebc82525d03fd5a555d49f03
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{8BEE5480-2847-11EF-BC89-46D84C032646}.dat
Filesize5KB
MD57bf9b90c4d2a8f3a90b91fc0921cae31
SHA1118a88932b7309ba92d42719db8922c65f08656a
SHA256aa479f197c76c1c074906b1ddf23d6d7e1d3b4b8b636d4448a1a92bea82cc9ce
SHA512d5cb9599a56bd84595985491576e080058c49a1434e976a8ccba32f3f8307147405256f9ba48ee375093eed3177b0c35c11c688461dca0024b143b8ae8644235
-
Filesize
4KB
MD561d196453e44d55052614ead4c3ea6a1
SHA15de9b51b3ce12adaddb4bc668093c888834165ed
SHA256507df342034ca8729c25be487be327338d0b0b0cf87e20c7e581cfaf1a739549
SHA512fb5a2e0dff8a00300afd17a5ea1a53793d6b1f12c301584104d6f5c00c7ba46865204efcfffa848d448feea34425e221f77acac5776e18ce559df25f3fb00c49
-
Filesize
5KB
MD50ac96a45ac66d64e44a127361bcca1af
SHA144ccae67b98033aa6b46467cca9508781450c88f
SHA2560acfcc5a6d81a5899d48b15c2266f17a877569d4fe662ec72cb692225fca5dd5
SHA51218e9cb4c5e4316f06b7deff20609d63c816bd4db8c5984e6c2792685e2e9483793cd53dcfdb34c17e1c5dbd440c3a6305ad5f15b5603bb755b2d7b4d78d24d98
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DODQ7AEY\5UE6K692.htm
Filesize1KB
MD525193e2daa30cbf7c682d7704d415a13
SHA1ed1c44d4224fdeace8da8a210c478fc4f480a854
SHA256fd722defe76c2e26ff1e755658a56add096b2a2766d6dd1332dd8a16200b17e5
SHA51256738696ee98fe10a64ba6ef98502312549ca1830939e60b7d549f56bfbd0fe87096fa9d5abad13ff7b96b4364487be60b732f814a47a97ffab5af4fde933847
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TNPG4FQ8\favicon[1].ico
Filesize4KB
MD5d7c21b4951bd432d06f0059c63130f19
SHA14e4ad2cec14a4b7c95162c247a7c7ca5621e6569
SHA2567c2a800bab2c088ba8a7af287d440433bca2bc880be2fd3eecf6ad7aa90a075f
SHA51209b185aa070f8cbb54ae5a4b49ea3e1208212caf2d8f76c05a651381f470b91345e13ee2e94e73ca35db14493d702f4c1ca5b8732cabd1cd2e689a8cd667fbd3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD513fa50cb9815f82f11f80ce95a579d31
SHA10b125b62df34ce78ea495f0215489f7fd7bc53a2
SHA256f98aee87de45451e2332af5b8d375486f0a3699059d614bdb47b6f849b540eba
SHA512c41c7f36fda9c771848d95692d92c317b3b4fc105a191153fd77f6e0aba09530c62e18f6bcf0d37e8eb0e384ac41a7c939962864cb01a31324f41d22feba32f8
-
Filesize
17KB
MD52bf726996d0dee10e74cd36f51d77530
SHA1efc4e4824379021421087f1c27f3207f0c11c790
SHA256c6337e42f4f97d8a7b83479fdb030fec619a20c22b236c82dd222a8df7cc2ead
SHA512878fe281951e9529758a16ee3cbbdb2e3cfe45ff30e88a18b8ece92d9d815b3e01a147cc1c32aba27fcc5412a86cb5d7d437f2854d178772e47d769328dc9ff2