Analysis
-
max time kernel
112s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
29/06/2023, 16:33
Behavioral task
behavioral1
Sample
c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe
Resource
win10v2004-20230621-en
General
-
Target
c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe
-
Size
159KB
-
MD5
a8e0d56f8c67f1f7b6e592c12d87acab
-
SHA1
ed555f0162ea6ec5b8b8bada743cfc628d376274
-
SHA256
c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2
-
SHA512
41aac8e5a4604134b1014cc08824a1820c138e2762324fd05521d55824aa56d118a8c2ab105285c914f6f839dff9a71a2ecb2e0b8c7bf0e2202edce288577a67
-
SSDEEP
3072:wrQnZg2Bvu2K8/PzRanIzrQSsKQj+zXzCGRG2:wrf2Bm3cLRanKr5zRG
Malware Config
Extracted
C:\Users\ddbPFTiN9.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\MountInstall.tiff c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe File opened for modification C:\Users\Admin\Pictures\OutConvert.tiff c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Executes dropped EXE 1 IoCs
pid Process 3848 F6D9.tmp -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4025927695-1301755775-2607443251-1000\desktop.ini c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4025927695-1301755775-2607443251-1000\desktop.ini c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP5wpzhjp1_cby6w_piravhat9d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjkww28q90qu51kobd986ynx6c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP1isfv8qimxyt66exx1onanhae.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ddbPFTiN9.bmp" c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Set value (str) \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ddbPFTiN9.bmp" c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\Control Panel\Desktop c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Set value (str) \REGISTRY\USER\S-1-5-21-4025927695-1301755775-2607443251-1000\Control Panel\Desktop\WallpaperStyle = "10" c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ddbPFTiN9\ = "ddbPFTiN9" c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ddbPFTiN9\DefaultIcon c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ddbPFTiN9 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ddbPFTiN9\DefaultIcon\ = "C:\\ProgramData\\ddbPFTiN9.ico" c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ddbPFTiN9 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 1456 ONENOTE.EXE 1456 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp 3848 F6D9.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeDebugPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: 36 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeImpersonatePrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeIncBasePriorityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeIncreaseQuotaPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: 33 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeManageVolumePrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeProfSingleProcessPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeRestorePrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSystemProfilePrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeTakeOwnershipPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeShutdownPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeDebugPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 684 vssvc.exe Token: SeRestorePrivilege 684 vssvc.exe Token: SeAuditPrivilege 684 vssvc.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeSecurityPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe Token: SeBackupPrivilege 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE 1456 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 932 wrote to memory of 2112 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 91 PID 932 wrote to memory of 2112 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 91 PID 3112 wrote to memory of 1456 3112 printfilterpipelinesvc.exe 96 PID 3112 wrote to memory of 1456 3112 printfilterpipelinesvc.exe 96 PID 932 wrote to memory of 3848 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 97 PID 932 wrote to memory of 3848 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 97 PID 932 wrote to memory of 3848 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 97 PID 932 wrote to memory of 3848 932 c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe"C:\Users\Admin\AppData\Local\Temp\c690148b6baec765c65fe91ea9f282d6a411ae90c08d74d600515b3e075e21b2.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2112
-
-
C:\ProgramData\F6D9.tmp"C:\ProgramData\F6D9.tmp"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
PID:3848
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1744
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{6487B765-B119-4F6D-A914-C6AEF5B57B48}.xps" 1333253004045600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1456
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
129B
MD5870ba3b4cf55bd2e9300cfcaed1c1a27
SHA1ec4b8c36fa6d7678d75af96f2ec6b8dc15e651ea
SHA256c5d9ba3fda747e7f4ed5726d6a9640c7a2fa16d689ff323dd7d11466907744d6
SHA51208ee73a8dcb11a999edc3a540e25ae81fade1d22b938c550acaefcdc5732b523aaf5c2e862f6019cf0286e40c479db9dd621ed12bdc580a664a5d30830e762fd
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize159KB
MD51ebec96bc79bd5db4e9c416e8fed6e1e
SHA1ecbe4855a6ad7fc4ec338c4297e1269f9a8fe75b
SHA256a63c61b38d521247e05a70a5298ced152b704488b51f7327d0e03a73e25975c6
SHA512c5edb002e4ec07f4db5b062e1559b14148cfa414aa29e26d7574f1b3307c88a3e37de32ac6081896c623a50effb95e0f639d8bfe559ffc78452e2026ad466789
-
Filesize
4KB
MD5396b7fd4a949eb5e97f4c5ebb0bfcde1
SHA1d641cb103014642e134f877e0e45a08b6c1f39e1
SHA256f32109715e20f9ffa13e14d02b8742ef531d9d8a116fffc142de776ec0c5ee36
SHA51248697bc45923d1aacfb7e2ae095ab51d8bd24dc24176df1931ee2a0fb0b396b7384fd8c82518d02043907e607fe191c273c01aca3f24e4f85587e1f2a21fcfc6
-
Filesize
10KB
MD509e8c8141f07329bccdbcd5b3a8daaea
SHA18fd6ba52dc889e0a51c55295c6cd1fb2a37b1f7e
SHA2560fc9c60ac306350e47c0c35e9d7d737c5fe655e95302f749fb9f4b17bc7f678d
SHA512389fdd2e26a1f98eae60e2bbf11d322f146ff7e52643c91af6f63cba87f27d0c0ec5f5e5e80c3d626c83c0dd329501907cb4a23b78cd1e217c43f2ac64535c30
-
Filesize
129B
MD56d57f318315ab2ba2143b584754694ab
SHA1a8cfcc8c6b5cd051586092fe62d2106b381269ec
SHA256f35954886124cb866d48cdb5669172fc51566ce87366adea9272343cac531eed
SHA51258668bb1879a220e34a3eaa9477134d6419f7943af59e2077e8ab303326dbbc3708a6ae3ea5627897beeac12d694ede0e94a3379b58afe75d2644e5fda821d4e