Overview
overview
10Static
static
100f178bc093...35.exe
windows7-x64
100f178bc093...35.exe
windows10-2004-x64
101b109db549...18.exe
windows7-x64
101b109db549...18.exe
windows10-2004-x64
101dbe9f9565...92.exe
windows7-x64
101dbe9f9565...92.exe
windows10-2004-x64
101e3bf358c7...70.exe
windows7-x64
101e3bf358c7...70.exe
windows10-2004-x64
1026b6a9fecf...39.exe
windows7-x64
1026b6a9fecf...39.exe
windows10-2004-x64
10286bffaa9c...3f.exe
windows7-x64
10286bffaa9c...3f.exe
windows10-2004-x64
10410c884d88...77.exe
windows7-x64
10410c884d88...77.exe
windows10-2004-x64
105072678821...db.exe
windows7-x64
105072678821...db.exe
windows10-2004-x64
1069d9dd7fdd...97.exe
windows7-x64
1069d9dd7fdd...97.exe
windows10-2004-x64
1076a77def28...78.exe
windows7-x64
1076a77def28...78.exe
windows10-2004-x64
1091d1ab6c30...31.exe
windows7-x64
1091d1ab6c30...31.exe
windows10-2004-x64
10ca57455fd1...75.exe
windows7-x64
10ca57455fd1...75.exe
windows10-2004-x64
10e3f236e4ae...77.exe
windows7-x64
10e3f236e4ae...77.exe
windows10-2004-x64
10faa3453ceb...69.exe
windows7-x64
10faa3453ceb...69.exe
windows10-2004-x64
10ffbb6c4d8d...4d.exe
windows7-x64
10ffbb6c4d8d...4d.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 23:40
Behavioral task
behavioral1
Sample
0f178bc093b6b9d25924a85d9a7dde64592215599733e83e3bbc6df219564335.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0f178bc093b6b9d25924a85d9a7dde64592215599733e83e3bbc6df219564335.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
1dbe9f956514460774290197ffccb11d817d1a5a5aeab81877ae7b74daa1b592.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1e3bf358c76f4030ffc4437d5fcd80c54bd91b361abb43a4fa6340e62d986770.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1e3bf358c76f4030ffc4437d5fcd80c54bd91b361abb43a4fa6340e62d986770.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
26b6a9fecfc9d4b4b2c2ff02885b257721687e6b820f72cf2e66c1cae2675739.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
26b6a9fecfc9d4b4b2c2ff02885b257721687e6b820f72cf2e66c1cae2675739.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
286bffaa9c81abfb938fe65be198770c38115cdec95865a241f913769e9bfd3f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
286bffaa9c81abfb938fe65be198770c38115cdec95865a241f913769e9bfd3f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
410c884d883ebe2172507b5eadd10bc8a2ae2564ba0d33b1e84e5f3c22bd3677.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
410c884d883ebe2172507b5eadd10bc8a2ae2564ba0d33b1e84e5f3c22bd3677.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
5072678821b490853eff0a97191f262c4e8404984dd8d5be1151fef437ca26db.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
5072678821b490853eff0a97191f262c4e8404984dd8d5be1151fef437ca26db.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
69d9dd7fdd88f33e2343fb391ba063a65fe5ffbe649da1c5083ec4a67c525997.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
69d9dd7fdd88f33e2343fb391ba063a65fe5ffbe649da1c5083ec4a67c525997.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
76a77def28acf51b2b7cdcbfaa182fe5726dd3f9e891682a4efc3226640b9c78.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
76a77def28acf51b2b7cdcbfaa182fe5726dd3f9e891682a4efc3226640b9c78.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
91d1ab6c305552685996f4d80c44cc1c694355ae7d09243df027827d1df61631.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
e3f236e4aeb73f8f8f0caebe46f53abbb2f71fa4b266a34ab50e01933709e877.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
e3f236e4aeb73f8f8f0caebe46f53abbb2f71fa4b266a34ab50e01933709e877.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
faa3453ceb1bd4e5b0b10171eaa908e56e7275173178010fcc323fdea67a6869.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
faa3453ceb1bd4e5b0b10171eaa908e56e7275173178010fcc323fdea67a6869.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ffbb6c4d8d704a530bdd557890f367ad904c09c03f53fda5615a7208a0ea3e4d.exe
Resource
win10v2004-20241007-en
General
-
Target
ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe
-
Size
546KB
-
MD5
e4179bca5bf5b1fd51172d629f5521f8
-
SHA1
488e532e55100da68eaeee30ba342cc05810e296
-
SHA256
ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75
-
SHA512
9370d3a2b8d118de6396909b0ca3c1e62e374020ddb0c8a94713f0b596391f20008797509abf300f2241327fe1bfa3338623a56b9be55bd013b6b56e26430035
-
SSDEEP
12288:eE+eJEf0D+DKSu2eyFS5QBjzLHbhlCKCyTHxTwztt0v93aOy1032Du4IafBEqJX:KC8bbE0wFH
Malware Config
Extracted
C:\Program Files\DVD Maker\it-IT\Restore-My-Files.txt
lockbit
http://lockbitks2tvnmwk.onion/?92727EE520AEBC7DE61DD5669CB9F129
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2952 bcdedit.exe 2636 bcdedit.exe -
Renames multiple (9289) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1052 wbadmin.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe\"" vbc.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vbc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\78F.tmp.bmp" vbc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe 2572 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF vbc.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginResume.Dotx vbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml vbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF vbc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png vbc.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\bckgzm.exe.mui vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF vbc.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmlaunch.exe.mui vbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Perspective.thmx vbc.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\Restore-My-Files.txt vbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar vbc.exe File created C:\Program Files\Microsoft Games\Minesweeper\de-DE\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Blog.dotx vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml vbc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png vbc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css vbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css vbc.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax vbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png vbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS vbc.exe File created C:\Program Files\Microsoft Games\Mahjong\es-ES\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF vbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html vbc.exe File opened for modification C:\Program Files\FormatUnregister.wmv vbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo vbc.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\FreeCell.exe.mui vbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius vbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF vbc.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png vbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\Restore-My-Files.txt vbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif vbc.exe File created C:\Program Files\Java\jre7\lib\zi\Restore-My-Files.txt vbc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe fsutil.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2092 2572 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1708 cmd.exe 2188 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2772 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2188 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2572 vbc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2572 vbc.exe Token: SeDebugPrivilege 2572 vbc.exe Token: SeBackupPrivilege 2864 vssvc.exe Token: SeRestorePrivilege 2864 vssvc.exe Token: SeAuditPrivilege 2864 vssvc.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: SeBackupPrivilege 2996 wbengine.exe Token: SeRestorePrivilege 2996 wbengine.exe Token: SeSecurityPrivilege 2996 wbengine.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2404 wrote to memory of 2572 2404 ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe 30 PID 2572 wrote to memory of 2460 2572 vbc.exe 32 PID 2572 wrote to memory of 2460 2572 vbc.exe 32 PID 2572 wrote to memory of 2460 2572 vbc.exe 32 PID 2572 wrote to memory of 2460 2572 vbc.exe 32 PID 2460 wrote to memory of 2772 2460 cmd.exe 34 PID 2460 wrote to memory of 2772 2460 cmd.exe 34 PID 2460 wrote to memory of 2772 2460 cmd.exe 34 PID 2460 wrote to memory of 2036 2460 cmd.exe 37 PID 2460 wrote to memory of 2036 2460 cmd.exe 37 PID 2460 wrote to memory of 2036 2460 cmd.exe 37 PID 2460 wrote to memory of 2952 2460 cmd.exe 39 PID 2460 wrote to memory of 2952 2460 cmd.exe 39 PID 2460 wrote to memory of 2952 2460 cmd.exe 39 PID 2460 wrote to memory of 2636 2460 cmd.exe 40 PID 2460 wrote to memory of 2636 2460 cmd.exe 40 PID 2460 wrote to memory of 2636 2460 cmd.exe 40 PID 2460 wrote to memory of 1052 2460 cmd.exe 41 PID 2460 wrote to memory of 1052 2460 cmd.exe 41 PID 2460 wrote to memory of 1052 2460 cmd.exe 41 PID 2572 wrote to memory of 1708 2572 vbc.exe 47 PID 2572 wrote to memory of 1708 2572 vbc.exe 47 PID 2572 wrote to memory of 1708 2572 vbc.exe 47 PID 2572 wrote to memory of 1708 2572 vbc.exe 47 PID 2572 wrote to memory of 2092 2572 vbc.exe 48 PID 2572 wrote to memory of 2092 2572 vbc.exe 48 PID 2572 wrote to memory of 2092 2572 vbc.exe 48 PID 2572 wrote to memory of 2092 2572 vbc.exe 48 PID 1708 wrote to memory of 2188 1708 cmd.exe 50 PID 1708 wrote to memory of 2188 1708 cmd.exe 50 PID 1708 wrote to memory of 2188 1708 cmd.exe 50 PID 1708 wrote to memory of 2188 1708 cmd.exe 50 PID 1708 wrote to memory of 1372 1708 cmd.exe 51 PID 1708 wrote to memory of 1372 1708 cmd.exe 51 PID 1708 wrote to memory of 1372 1708 cmd.exe 51 PID 1708 wrote to memory of 1372 1708 cmd.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe"C:\Users\Admin\AppData\Local\Temp\ca57455fd148754bf443a2c8b06dc2a295f014b071e3990dd99916250d21bc75.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2772
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2952
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2636
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" & Del /f /q "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 34⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2188
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1372
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 47963⤵
- Program crash
PID:2092
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:772
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bda5f737ea06d77155b966c2da32a34
SHA1da25589db2724b12cb743708104ffab6434b242d
SHA2564824f561af84a4cd8a055b6720678ea89bd3a812d92c60d8a200443ea0b9856e
SHA512e60d0aae5f30bacd55d4cdb5c176da52c68c80812ae77f0dbf8cab8a370423af2642fb5ceaa7dfc6716b8a75e103ffa6ab699c2105e3e71bcb523b0b63bfd8ee