Overview
overview
10Static
static
3lockbit (1).7z
windows7-x64
3lockbit (1).7z
windows10-2004-x64
129.04.exe
windows7-x64
1029.04.exe
windows10-2004-x64
10System Vol...meGuid
windows7-x64
1System Vol...meGuid
windows10-2004-x64
1System Vol...gs.dat
windows7-x64
3System Vol...gs.dat
windows10-2004-x64
3Vacuum_Nan...ockbit
windows7-x64
3Vacuum_Nan...ockbit
windows10-2004-x64
3snap.78N1B...153.gz
windows7-x64
1snap.78N1B...153.gz
windows10-2004-x64
1snap.78N1B...53.tar
windows7-x64
1snap.78N1B...53.tar
windows10-2004-x64
1compass/version
windows7-x64
1compass/version
windows10-2004-x64
1compass/vrmf
windows7-x64
1compass/vrmf
windows10-2004-x64
1data/vpd_cluster
windows7-x64
1data/vpd_cluster
windows10-2004-x64
1dumps/78N1BA9-1.trc
windows7-x64
3dumps/78N1BA9-1.trc
windows10-2004-x64
3dumps/78N1...rc.old
windows7-x64
3dumps/78N1...rc.old
windows10-2004-x64
3dumps/78N1BA9-2.trc
windows7-x64
3dumps/78N1BA9-2.trc
windows10-2004-x64
3dumps/78N1...rc.old
windows7-x64
3dumps/78N1...rc.old
windows10-2004-x64
3dumps/acpo...-1.trc
windows7-x64
3dumps/acpo...-1.trc
windows10-2004-x64
3dumps/acpo...rc.old
windows7-x64
3dumps/acpo...rc.old
windows10-2004-x64
3Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 21:10
Static task
static1
Behavioral task
behavioral1
Sample
lockbit (1).7z
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
lockbit (1).7z
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
29.04.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
29.04.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
System Volume Information/IndexerVolumeGuid
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
System Volume Information/IndexerVolumeGuid
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
System Volume Information/WPSettings.dat
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
System Volume Information/WPSettings.dat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Vacuum_Nanostructuring_Marton.doc.lockbit
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Vacuum_Nanostructuring_Marton.doc.lockbit
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
snap.78N1BA9-1.200421.144153.gz
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
snap.78N1BA9-1.200421.144153.gz
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
snap.78N1BA9-1.200421.144153.tar
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
snap.78N1BA9-1.200421.144153.tar
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
compass/version
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
compass/version
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
compass/vrmf
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
compass/vrmf
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
data/vpd_cluster
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
data/vpd_cluster
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
dumps/78N1BA9-1.trc
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
dumps/78N1BA9-1.trc
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
dumps/78N1BA9-1.trc.old
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
dumps/78N1BA9-1.trc.old
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
dumps/78N1BA9-2.trc
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
dumps/78N1BA9-2.trc
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
dumps/78N1BA9-2.trc.old
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
dumps/78N1BA9-2.trc.old
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
dumps/acpower.78N1BA9-1.trc
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
dumps/acpower.78N1BA9-1.trc
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
dumps/acpower.78N1BA9-1.trc.old
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
dumps/acpower.78N1BA9-1.trc.old
Resource
win10v2004-20241007-en
General
-
Target
29.04.exe
-
Size
148KB
-
MD5
a7637dfb6b9408fe020d9333d0ade6dc
-
SHA1
930c34743ab12c80512723db0aa7b8b4762fcc84
-
SHA256
cea3e8a3e541ae4c928c3cd33f6772f1a69746393ac1a5c4575379a09a92d1e1
-
SHA512
a522e3be00f3c32cd318cca7995e0f6f604a0590de3f4c2830920347328d405d178bdd2c2406e3b835cc5e5037e2d2348456b138878644231af94e51fc4b4e94
-
SSDEEP
3072:ym0ROZIL87L1yoklfzGp3XjRaDyZYMqqD/A+lHlC:ypMCL8rpHjRa0qqD/NjC
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.com/?BD61F8CA9173670AB79AE6FB7B7E795C
http://lockbitks2tvnmwk.onion/?BD61F8CA9173670AB79AE6FB7B7E795C
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 2772 bcdedit.exe 2652 bcdedit.exe -
Renames multiple (9382) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid Process 2660 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2152 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
29.04.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\29.04.exe\"" 29.04.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
29.04.exedescription ioc Process File opened (read-only) \??\F: 29.04.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
29.04.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\E64A.tmp.bmp" 29.04.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
29.04.exepid Process 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe 2404 29.04.exe -
Drops file in Program Files directory 64 IoCs
Processes:
29.04.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF.lockbit 29.04.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm.lockbit 29.04.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\Restore-My-Files.txt 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnscfg.exe.mui.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF.lockbit 29.04.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Restore-My-Files.txt 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama.lockbit 29.04.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\ChkrRes.dll.mui.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG.lockbit 29.04.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML.lockbit 29.04.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MsMpRes.dll.mui.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.lockbit 29.04.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\Restore-My-Files.txt 29.04.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv.lockbit 29.04.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\cpu.css.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF.lockbit 29.04.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.lockbit 29.04.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.lockbit 29.04.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\slideShow.html.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF.lockbit 29.04.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN095.XML.lockbit 29.04.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
29.04.execmd.exePING.EXEfsutil.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29.04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2152 cmd.exe 2472 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1664 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
29.04.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallpaperStyle = "2" 29.04.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\TileWallpaper = "0" 29.04.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
29.04.exepid Process 2404 29.04.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
29.04.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeTakeOwnershipPrivilege 2404 29.04.exe Token: SeDebugPrivilege 2404 29.04.exe Token: SeBackupPrivilege 2920 vssvc.exe Token: SeRestorePrivilege 2920 vssvc.exe Token: SeAuditPrivilege 2920 vssvc.exe Token: SeIncreaseQuotaPrivilege 2916 WMIC.exe Token: SeSecurityPrivilege 2916 WMIC.exe Token: SeTakeOwnershipPrivilege 2916 WMIC.exe Token: SeLoadDriverPrivilege 2916 WMIC.exe Token: SeSystemProfilePrivilege 2916 WMIC.exe Token: SeSystemtimePrivilege 2916 WMIC.exe Token: SeProfSingleProcessPrivilege 2916 WMIC.exe Token: SeIncBasePriorityPrivilege 2916 WMIC.exe Token: SeCreatePagefilePrivilege 2916 WMIC.exe Token: SeBackupPrivilege 2916 WMIC.exe Token: SeRestorePrivilege 2916 WMIC.exe Token: SeShutdownPrivilege 2916 WMIC.exe Token: SeDebugPrivilege 2916 WMIC.exe Token: SeSystemEnvironmentPrivilege 2916 WMIC.exe Token: SeRemoteShutdownPrivilege 2916 WMIC.exe Token: SeUndockPrivilege 2916 WMIC.exe Token: SeManageVolumePrivilege 2916 WMIC.exe Token: 33 2916 WMIC.exe Token: 34 2916 WMIC.exe Token: 35 2916 WMIC.exe Token: SeIncreaseQuotaPrivilege 2916 WMIC.exe Token: SeSecurityPrivilege 2916 WMIC.exe Token: SeTakeOwnershipPrivilege 2916 WMIC.exe Token: SeLoadDriverPrivilege 2916 WMIC.exe Token: SeSystemProfilePrivilege 2916 WMIC.exe Token: SeSystemtimePrivilege 2916 WMIC.exe Token: SeProfSingleProcessPrivilege 2916 WMIC.exe Token: SeIncBasePriorityPrivilege 2916 WMIC.exe Token: SeCreatePagefilePrivilege 2916 WMIC.exe Token: SeBackupPrivilege 2916 WMIC.exe Token: SeRestorePrivilege 2916 WMIC.exe Token: SeShutdownPrivilege 2916 WMIC.exe Token: SeDebugPrivilege 2916 WMIC.exe Token: SeSystemEnvironmentPrivilege 2916 WMIC.exe Token: SeRemoteShutdownPrivilege 2916 WMIC.exe Token: SeUndockPrivilege 2916 WMIC.exe Token: SeManageVolumePrivilege 2916 WMIC.exe Token: 33 2916 WMIC.exe Token: 34 2916 WMIC.exe Token: 35 2916 WMIC.exe Token: SeBackupPrivilege 2668 wbengine.exe Token: SeRestorePrivilege 2668 wbengine.exe Token: SeSecurityPrivilege 2668 wbengine.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
29.04.execmd.execmd.exedescription pid Process procid_target PID 2404 wrote to memory of 2392 2404 29.04.exe 31 PID 2404 wrote to memory of 2392 2404 29.04.exe 31 PID 2404 wrote to memory of 2392 2404 29.04.exe 31 PID 2404 wrote to memory of 2392 2404 29.04.exe 31 PID 2392 wrote to memory of 1664 2392 cmd.exe 33 PID 2392 wrote to memory of 1664 2392 cmd.exe 33 PID 2392 wrote to memory of 1664 2392 cmd.exe 33 PID 2392 wrote to memory of 2916 2392 cmd.exe 36 PID 2392 wrote to memory of 2916 2392 cmd.exe 36 PID 2392 wrote to memory of 2916 2392 cmd.exe 36 PID 2392 wrote to memory of 2772 2392 cmd.exe 38 PID 2392 wrote to memory of 2772 2392 cmd.exe 38 PID 2392 wrote to memory of 2772 2392 cmd.exe 38 PID 2392 wrote to memory of 2652 2392 cmd.exe 39 PID 2392 wrote to memory of 2652 2392 cmd.exe 39 PID 2392 wrote to memory of 2652 2392 cmd.exe 39 PID 2392 wrote to memory of 2660 2392 cmd.exe 40 PID 2392 wrote to memory of 2660 2392 cmd.exe 40 PID 2392 wrote to memory of 2660 2392 cmd.exe 40 PID 2404 wrote to memory of 2152 2404 29.04.exe 46 PID 2404 wrote to memory of 2152 2404 29.04.exe 46 PID 2404 wrote to memory of 2152 2404 29.04.exe 46 PID 2404 wrote to memory of 2152 2404 29.04.exe 46 PID 2152 wrote to memory of 2472 2152 cmd.exe 48 PID 2152 wrote to memory of 2472 2152 cmd.exe 48 PID 2152 wrote to memory of 2472 2152 cmd.exe 48 PID 2152 wrote to memory of 2472 2152 cmd.exe 48 PID 2152 wrote to memory of 2088 2152 cmd.exe 49 PID 2152 wrote to memory of 2088 2152 cmd.exe 49 PID 2152 wrote to memory of 2088 2152 cmd.exe 49 PID 2152 wrote to memory of 2088 2152 cmd.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29.04.exe"C:\Users\Admin\AppData\Local\Temp\29.04.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1664
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2772
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2652
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\29.04.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\29.04.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2472
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\29.04.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3064
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5480850c2f07ef0ab3a799526d96aa6cd
SHA156a1df71ce729b5ffc99fa6f3a72efaf0fc58bc4
SHA2567cb3bdd39cac08d418fe14c8a26ff34a75c699578b9f34e18e6b6f6266d17dfe
SHA5129e42c5511a19755f650130ba40fd2c3798e1edbdbd1a930ff5f7ec4a36c62a9fb0f4c725521a767669a346d4ecdb84c15d05ce9b8a02dd19a90a5e3325dbcff4