Analysis
-
max time kernel
43s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 08:39
Static task
static1
Behavioral task
behavioral1
Sample
c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe
Resource
win10v2004-20241007-en
General
-
Target
c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe
-
Size
959KB
-
MD5
a4f24f5b5bd69bb7811e71c7cdfa8764
-
SHA1
0f1613e434daf2abcf1977d6c380439ca9166dbe
-
SHA256
c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69
-
SHA512
cf24a2a99d6a6cfca4dd34dd943e3449367683745ee08c8a5817d9c04a4b4f9ed3f9557b842b00d3221eb44516b24e934fc822add20912ba36320e9cc60f9805
-
SSDEEP
24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpd4F8:Ujrc2So1Ff+B3k796Ce
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2688 bcdedit.exe 2600 bcdedit.exe -
Deletes itself 1 IoCs
pid Process 2848 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\{C7509DEC-0909-870B-5792-573A48CDA1B5} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe\"" c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\windows\SysWOW64\AE503B.ico c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\21D3.tmp.bmp" c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\fax\medianfax.dotx c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\shatter\navigationleft_buttongraphic.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\systemv\mst7mdt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\config\modules\com-sun-tools-visualvm-uisupport.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files\videolan\vlc\locale\fur\lc_messages\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\videolan\vlc\lua\http\requests\playlist.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files\java\jdk1.7.0_80\lib\visualvm\etc\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0107658.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\lines\bd14801_.gif c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\images\novelty_m.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\fr-fr\js\picturepuzzle.js c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\setting_back.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files\mozilla firefox\uninstall\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\traceinvoke.vsd c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\19.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\docked_black_windy.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\save.gif c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pgmn026.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\jce.jar c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\novokuznetsk c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\fd00306_.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\excel.dev_col.hxt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\ja-jp\js\settings.js c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\psfont.properties.ja c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files\java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\na02262_.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme fonts\metro.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_medium.jpg c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewheaderpreview.jpg c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\21.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\pacific\fiji c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jre7\lib\zi\europe\istanbul c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\videolan\vlc\locale\fy\lc_messages\vlc.mo c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pgmn107.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\config\modules\org-netbeans-modules-masterfs.xml c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files\videolan\vlc\locale\da\lc_messages\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\windows sidebar\gadgets\cpu.gadget\images\glass.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\fr-fr\js\weather.js c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe00049_.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\paper.thmx c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\powerpnt_col.hxt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\orig98.poc c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00352_.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\logo98.poc c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\docked_gray_cloudy.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_cn.jar c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\background.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0200273.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\mspub_col.hxc c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\images\cronometer_h.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\8.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0099188.jpg c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\mspub.opg c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File created C:\program files (x86)\microsoft office\office14\accwiz\Restore-My-Files.txt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\specialoccasion\specialmainsubpicture.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\videolan\vlc\locale\ie\lc_messages\vlc.mo c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\adobe\reader 9.0\reader\tracker\review_email.gif c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so00192_.wmf c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\mspub.dev_col.hxt c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\32.png c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\riyadh89 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1628 PING.EXE 2848 cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2516 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\WallpaperStyle = "2" c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\TileWallpaper = "0" c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Modifies registry class 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\AE503B.ico" c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Key created \Registry\Machine\Software\Classes\.lockbit c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Token: SeDebugPrivilege 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe Token: SeBackupPrivilege 2416 vssvc.exe Token: SeRestorePrivilege 2416 vssvc.exe Token: SeAuditPrivilege 2416 vssvc.exe Token: SeIncreaseQuotaPrivilege 2308 WMIC.exe Token: SeSecurityPrivilege 2308 WMIC.exe Token: SeTakeOwnershipPrivilege 2308 WMIC.exe Token: SeLoadDriverPrivilege 2308 WMIC.exe Token: SeSystemProfilePrivilege 2308 WMIC.exe Token: SeSystemtimePrivilege 2308 WMIC.exe Token: SeProfSingleProcessPrivilege 2308 WMIC.exe Token: SeIncBasePriorityPrivilege 2308 WMIC.exe Token: SeCreatePagefilePrivilege 2308 WMIC.exe Token: SeBackupPrivilege 2308 WMIC.exe Token: SeRestorePrivilege 2308 WMIC.exe Token: SeShutdownPrivilege 2308 WMIC.exe Token: SeDebugPrivilege 2308 WMIC.exe Token: SeSystemEnvironmentPrivilege 2308 WMIC.exe Token: SeRemoteShutdownPrivilege 2308 WMIC.exe Token: SeUndockPrivilege 2308 WMIC.exe Token: SeManageVolumePrivilege 2308 WMIC.exe Token: 33 2308 WMIC.exe Token: 34 2308 WMIC.exe Token: 35 2308 WMIC.exe Token: SeIncreaseQuotaPrivilege 2308 WMIC.exe Token: SeSecurityPrivilege 2308 WMIC.exe Token: SeTakeOwnershipPrivilege 2308 WMIC.exe Token: SeLoadDriverPrivilege 2308 WMIC.exe Token: SeSystemProfilePrivilege 2308 WMIC.exe Token: SeSystemtimePrivilege 2308 WMIC.exe Token: SeProfSingleProcessPrivilege 2308 WMIC.exe Token: SeIncBasePriorityPrivilege 2308 WMIC.exe Token: SeCreatePagefilePrivilege 2308 WMIC.exe Token: SeBackupPrivilege 2308 WMIC.exe Token: SeRestorePrivilege 2308 WMIC.exe Token: SeShutdownPrivilege 2308 WMIC.exe Token: SeDebugPrivilege 2308 WMIC.exe Token: SeSystemEnvironmentPrivilege 2308 WMIC.exe Token: SeRemoteShutdownPrivilege 2308 WMIC.exe Token: SeUndockPrivilege 2308 WMIC.exe Token: SeManageVolumePrivilege 2308 WMIC.exe Token: 33 2308 WMIC.exe Token: 34 2308 WMIC.exe Token: 35 2308 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2420 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 30 PID 2128 wrote to memory of 2420 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 30 PID 2128 wrote to memory of 2420 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 30 PID 2128 wrote to memory of 2420 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 30 PID 2420 wrote to memory of 2516 2420 cmd.exe 33 PID 2420 wrote to memory of 2516 2420 cmd.exe 33 PID 2420 wrote to memory of 2516 2420 cmd.exe 33 PID 2420 wrote to memory of 2308 2420 cmd.exe 36 PID 2420 wrote to memory of 2308 2420 cmd.exe 36 PID 2420 wrote to memory of 2308 2420 cmd.exe 36 PID 2420 wrote to memory of 2688 2420 cmd.exe 38 PID 2420 wrote to memory of 2688 2420 cmd.exe 38 PID 2420 wrote to memory of 2688 2420 cmd.exe 38 PID 2420 wrote to memory of 2600 2420 cmd.exe 39 PID 2420 wrote to memory of 2600 2420 cmd.exe 39 PID 2420 wrote to memory of 2600 2420 cmd.exe 39 PID 2128 wrote to memory of 2848 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 42 PID 2128 wrote to memory of 2848 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 42 PID 2128 wrote to memory of 2848 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 42 PID 2128 wrote to memory of 2848 2128 c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe 42 PID 2848 wrote to memory of 1628 2848 cmd.exe 44 PID 2848 wrote to memory of 1628 2848 cmd.exe 44 PID 2848 wrote to memory of 1628 2848 cmd.exe 44 PID 2848 wrote to memory of 1628 2848 cmd.exe 44 PID 2848 wrote to memory of 228 2848 cmd.exe 45 PID 2848 wrote to memory of 228 2848 cmd.exe 45 PID 2848 wrote to memory of 228 2848 cmd.exe 45 PID 2848 wrote to memory of 228 2848 cmd.exe 45 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe"C:\Users\Admin\AppData\Local\Temp\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2516
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2688
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1628
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\c3872a9753ab11e7571ee25b8505a91e5d631f9b6fbef16d550b420d880f7e69.exe"3⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Discovery
Network Service Discovery
1Peripheral Device Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD599995876d70f41ed51dd8db1f7f12929
SHA15562a8c1db52717e89c0dfeb88049045e5082ad3
SHA256f0e76500f44c460bab234da4bece76739d877a1c0eac626668d52c47f86deba3
SHA51241566cb415ec66f816e6085de8eabd06f82ba74eb231b3083de009aca4ea2f37ce64f3108cde5b12dad8e04d312c2d8875240f4c891501469a5181c0d0bd716e