Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
Resource
win10v2004-20240508-en
General
-
Target
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
-
Size
146KB
-
MD5
940bdaaaf565a64839aa869ddc4b95ae
-
SHA1
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66
-
SHA256
0bbd59147cf0893d16829d705dcb6bed82487efc77c78fb17c1f2dcffa08875e
-
SHA512
10ff50e837725dea0dd1ea67153120455853dacca6e5b330197c81101161c96bdfbc2a84c245cfa24a86786f4851d1bdd184515fcf42e7de8e0b6e63a09f691c
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVc:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMc
Malware Config
Extracted
C:\Program Files\DVD Maker\it-IT\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?8035FC5C99ED2F24A221F4C83EF12936
http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24A221F4C83EF12936
Extracted
C:\Users\Admin\Desktop\LockBit-note.hta
http://lockbit-decryptor.top/?8035FC5C99ED2F24A221F4C83EF12936
http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24A221F4C83EF12936
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 1864 bcdedit.exe 2164 bcdedit.exe -
Renames multiple (9324) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 1584 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 3012 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe\"" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit-note.hta" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process File opened (read-only) \??\F: 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\558F.tmp.bmp" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exepid Process 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Issue Tracking.gta 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmplayer.exe.mui 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\Solitaire.exe.mui 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanReport.Dotx 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\WidescreenPresentation.potx 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH.HXS 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File created C:\Program Files\Microsoft Games\Solitaire\Restore-My-Files.txt 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.XML 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1712 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\WallpaperStyle = "2" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\TileWallpaper = "0" 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exepid Process 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeTakeOwnershipPrivilege 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Token: SeDebugPrivilege 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe Token: SeBackupPrivilege 2112 vssvc.exe Token: SeRestorePrivilege 2112 vssvc.exe Token: SeAuditPrivilege 2112 vssvc.exe Token: SeIncreaseQuotaPrivilege 1556 WMIC.exe Token: SeSecurityPrivilege 1556 WMIC.exe Token: SeTakeOwnershipPrivilege 1556 WMIC.exe Token: SeLoadDriverPrivilege 1556 WMIC.exe Token: SeSystemProfilePrivilege 1556 WMIC.exe Token: SeSystemtimePrivilege 1556 WMIC.exe Token: SeProfSingleProcessPrivilege 1556 WMIC.exe Token: SeIncBasePriorityPrivilege 1556 WMIC.exe Token: SeCreatePagefilePrivilege 1556 WMIC.exe Token: SeBackupPrivilege 1556 WMIC.exe Token: SeRestorePrivilege 1556 WMIC.exe Token: SeShutdownPrivilege 1556 WMIC.exe Token: SeDebugPrivilege 1556 WMIC.exe Token: SeSystemEnvironmentPrivilege 1556 WMIC.exe Token: SeRemoteShutdownPrivilege 1556 WMIC.exe Token: SeUndockPrivilege 1556 WMIC.exe Token: SeManageVolumePrivilege 1556 WMIC.exe Token: 33 1556 WMIC.exe Token: 34 1556 WMIC.exe Token: 35 1556 WMIC.exe Token: SeIncreaseQuotaPrivilege 1556 WMIC.exe Token: SeSecurityPrivilege 1556 WMIC.exe Token: SeTakeOwnershipPrivilege 1556 WMIC.exe Token: SeLoadDriverPrivilege 1556 WMIC.exe Token: SeSystemProfilePrivilege 1556 WMIC.exe Token: SeSystemtimePrivilege 1556 WMIC.exe Token: SeProfSingleProcessPrivilege 1556 WMIC.exe Token: SeIncBasePriorityPrivilege 1556 WMIC.exe Token: SeCreatePagefilePrivilege 1556 WMIC.exe Token: SeBackupPrivilege 1556 WMIC.exe Token: SeRestorePrivilege 1556 WMIC.exe Token: SeShutdownPrivilege 1556 WMIC.exe Token: SeDebugPrivilege 1556 WMIC.exe Token: SeSystemEnvironmentPrivilege 1556 WMIC.exe Token: SeRemoteShutdownPrivilege 1556 WMIC.exe Token: SeUndockPrivilege 1556 WMIC.exe Token: SeManageVolumePrivilege 1556 WMIC.exe Token: 33 1556 WMIC.exe Token: 34 1556 WMIC.exe Token: 35 1556 WMIC.exe Token: SeBackupPrivilege 1744 wbengine.exe Token: SeRestorePrivilege 1744 wbengine.exe Token: SeSecurityPrivilege 1744 wbengine.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.execmd.execmd.exedescription pid Process procid_target PID 2308 wrote to memory of 2380 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2308 wrote to memory of 2380 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2308 wrote to memory of 2380 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2308 wrote to memory of 2380 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 29 PID 2380 wrote to memory of 1712 2380 cmd.exe 31 PID 2380 wrote to memory of 1712 2380 cmd.exe 31 PID 2380 wrote to memory of 1712 2380 cmd.exe 31 PID 2380 wrote to memory of 1556 2380 cmd.exe 34 PID 2380 wrote to memory of 1556 2380 cmd.exe 34 PID 2380 wrote to memory of 1556 2380 cmd.exe 34 PID 2380 wrote to memory of 1864 2380 cmd.exe 36 PID 2380 wrote to memory of 1864 2380 cmd.exe 36 PID 2380 wrote to memory of 1864 2380 cmd.exe 36 PID 2380 wrote to memory of 2164 2380 cmd.exe 37 PID 2380 wrote to memory of 2164 2380 cmd.exe 37 PID 2380 wrote to memory of 2164 2380 cmd.exe 37 PID 2380 wrote to memory of 1584 2380 cmd.exe 38 PID 2380 wrote to memory of 1584 2380 cmd.exe 38 PID 2380 wrote to memory of 1584 2380 cmd.exe 38 PID 2308 wrote to memory of 2848 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 43 PID 2308 wrote to memory of 2848 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 43 PID 2308 wrote to memory of 2848 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 43 PID 2308 wrote to memory of 2848 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 43 PID 2308 wrote to memory of 3012 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2308 wrote to memory of 3012 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2308 wrote to memory of 3012 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 2308 wrote to memory of 3012 2308 2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe 44 PID 3012 wrote to memory of 844 3012 cmd.exe 46 PID 3012 wrote to memory of 844 3012 cmd.exe 46 PID 3012 wrote to memory of 844 3012 cmd.exe 46 PID 3012 wrote to memory of 844 3012 cmd.exe 46 PID 3012 wrote to memory of 2588 3012 cmd.exe 48 PID 3012 wrote to memory of 2588 3012 cmd.exe 48 PID 3012 wrote to memory of 2588 3012 cmd.exe 48 PID 3012 wrote to memory of 2588 3012 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1712
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1864
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2164
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1584
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"2⤵
- Modifies Internet Explorer settings
PID:2848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:844
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"3⤵PID:2588
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2228
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c1d17724397d69d01c770a86ce01dc3
SHA18f8c029fba16295a747ce0ba822e9fef6ce0bb67
SHA25659781bd7da61d46e1afccce0797af2decd5175f0770dc8b8e6ae74af045c8a2a
SHA512c46dadfe79fe73902de10b02e200db5622fc70d8778d32885f833c1ab26bc37b8c5d2388c46661d0c145f84671a63ce25bfce177d12b3d2433d994b1695be421
-
Filesize
17KB
MD54de2b7f0b6a93a18f00bd1c5978ad344
SHA179517db7a1b8a39e0c044322604083c11b6b522c
SHA256a958e2eb84fd113b3a27f86c674215adb14a823a8df868a9565a9af2ae9a1f84
SHA512919b051bd8d00f58ad29b728030eadc5ba9805d84a712012e52be60734c531e887a8834be4ec726e666390651d2835af674b968e187b485a7fb65d86120f1a5d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e