Analysis
-
max time kernel
76s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/03/2023, 14:33
Behavioral task
behavioral1
Sample
d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe
Resource
win10v2004-20230220-en
General
-
Target
d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe
-
Size
159KB
-
MD5
85ca694de55c02d285e997e7671c9e43
-
SHA1
e4ecabeb1f0df4ae69a9408d6522f039fd3a4968
-
SHA256
d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3
-
SHA512
6bea0a189a947c059205e8c31dbcc0f6675504170d4dade3d780ab20fd44b1e1ae4b4d975227d95fd08a9aec3adeec21ce471a095650a53304837f12f515f4ca
-
SSDEEP
3072:/uJ9OlKolUa1U197bzhVsmftsfwohznCoJjlNr/DNg10:/ufj0zi1dNVsmft0GoJzrK0
Malware Config
Extracted
C:\5XKuA1aj2.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ExitUnregister.tiff d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe File opened for modification C:\Users\Admin\Pictures\HideInvoke.tiff d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe File opened for modification C:\Users\Admin\Pictures\SyncDeny.tiff d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe File opened for modification C:\Users\Admin\Pictures\TraceNew.tiff d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe File opened for modification C:\Users\Admin\Pictures\WriteMove.tiff d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Deletes itself 1 IoCs
pid Process 1708 7540.tmp -
Executes dropped EXE 1 IoCs
pid Process 1708 7540.tmp -
Loads dropped DLL 1 IoCs
pid Process 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3948302646-268491222-1934009652-1000\desktop.ini d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\5XKuA1aj2.bmp" d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\5XKuA1aj2.bmp" d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\Desktop d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\Desktop\WallpaperStyle = "10" d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\5XKuA1aj2\DefaultIcon d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\5XKuA1aj2 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\5XKuA1aj2\DefaultIcon\ = "C:\\ProgramData\\5XKuA1aj2.ico" d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.5XKuA1aj2 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.5XKuA1aj2\ = "5XKuA1aj2" d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp 1708 7540.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeDebugPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: 36 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeImpersonatePrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeIncBasePriorityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeIncreaseQuotaPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: 33 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeManageVolumePrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeProfSingleProcessPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeRestorePrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSystemProfilePrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeTakeOwnershipPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeShutdownPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeDebugPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeBackupPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe Token: SeSecurityPrivilege 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1708 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 29 PID 2012 wrote to memory of 1708 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 29 PID 2012 wrote to memory of 1708 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 29 PID 2012 wrote to memory of 1708 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 29 PID 2012 wrote to memory of 1708 2012 d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe"C:\Users\Admin\AppData\Local\Temp\d31e38f333deeeb21c8b55fe129b64964a3ff14c04f3149b3f93a56e2fbf33d3.exe"1⤵
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\ProgramData\7540.tmp"C:\ProgramData\7540.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
PID:1708
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1501⤵PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
129B
MD513d94b1f2279fdc4e4f52bd734d523e0
SHA18d395b5a2858843eb44be14aec6ae0ae34e897fd
SHA2564a9ea176d9a436249d5620e664720090f5bf1e2fb5edbf704387810ab7da55c1
SHA512e0a8f5c75b065f0a47e6dfeb16b676fdb99014fb9d9c56499890aa0d57ccd8d31b3b185863a51b28ed948e8b52ea732e96a1a3d7fdc9fa1db34f38c6c5b23d4a
-
Filesize
10KB
MD504567f0476482f6da75c4325b2cb588e
SHA1a98243258409b426852da1034ece24d112bbbdb7
SHA2565571e9d96544bfdd500111f9a8a453bdabf20560b26b68077cf84de1ec5f877d
SHA512559e3856d0e080c32d1dde0fc454a3f1c0c36393b89e540157f0adfd83324b7fcd2723985f68b823396a69db23787fcc9e33377fc9f1382e87abb65209262aeb
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize159KB
MD51fba6406f26feccf7ea6295a6cb1fa9a
SHA1d8a7b5108bddb688a89b9f0c3f8c68c4310fe1d0
SHA2560d46add5c27f072d20381e47eac8a6dea33d05a4178e933df9d0eef7a9fc9bf9
SHA512bd0dd7218cc18c267063e830ed23ba09d2e006da2a5cb122407e704e7e5a011b10250fc42f180d1e3408ea52e6f2793460fd520d01f65476b55674764214124e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf