Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 04:25
Static task
static1
Behavioral task
behavioral1
Sample
53ec94e3325c7ea427857b0a1e911c66.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
53ec94e3325c7ea427857b0a1e911c66.exe
Resource
win10v2004-20231215-en
General
-
Target
53ec94e3325c7ea427857b0a1e911c66.exe
-
Size
862KB
-
MD5
53ec94e3325c7ea427857b0a1e911c66
-
SHA1
1d88d25ce890b3118bf719fe4d83583868247b86
-
SHA256
dd8fe3966ab4d2d6215c63b3ac7abf4673d9c19f2d9f35a6bf247922c642ec2d
-
SHA512
75d719b8de7e52da51ad841cb85be05e8d77457f68852f321512d5340cd3c1f3784b2f4d1d4e25f1c6d15fd264f1aee01bd0a3c16e22ef1e81df0e9be75235d5
-
SSDEEP
24576:DxAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+QTF:dAfSrWW4g+7Ht+UmxJec
Malware Config
Extracted
C:\Program Files\dotnet\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
https://decoding.at/
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/or
https://decoding.at
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE is not expected to spawn this process 2520 1500 OfficeC2RClient.exe 104 -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 53ec94e3325c7ea427857b0a1e911c66.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{5A9155C6-5858-5E72-3E6-383D3BBEEDC} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\53ec94e3325c7ea427857b0a1e911c66.exe\"" 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" 53ec94e3325c7ea427857b0a1e911c66.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 53ec94e3325c7ea427857b0a1e911c66.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\windows\SysWOW64\6691A3.ico 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\Windows\system32\spool\PRINTERS\00003.SPL 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\Windows\system32\spool\PRINTERS\PP2rzifxvczti0o4byczd8xcx5d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPqzzh31xfm2y0ergck28ryf0z.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP068kg0dyahpi57sa4uy5ygr5.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\EF71.tmp.bmp" 53ec94e3325c7ea427857b0a1e911c66.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
pid Process 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\program files\microsoft office\root\licenses16\accessr_oem_perp-ul-phn.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\activity-badge\js\nls\root\Restore-My-Files.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\images\share_icons.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365homepremdemor_bypasstrial365-ppd.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.screensketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\appxmanifest.xml 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\program files\windowsapps\microsoft.windowssoundrecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\appxmetadata\Restore-My-Files.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\deletedalluserpackages\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.microsoftstickynotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\assets\wide310x150logo.scale-125.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.vp9videoextensions_1.0.22681.0_x64__8wekyb3d8bbwe\assets\contrast-black\splashscreen.scale-200_contrast-black.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\pages-app\js\plugin.js 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.office.onenote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\builtinresearcher.xml 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.skypeapp_14.53.77.0_x64__kzf8qxf38zg5c\rnwebviewbridgeobject.winmd 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_2x.png 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\sample-files\js\nls\ru-ru\Restore-My-Files.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pgmn109.xml 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\assets\secondarytiles\traffichub\contrast-black\widetile.scale-100.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\search-summary\js\nls\sv-se\Restore-My-Files.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000018\cardview\lib\native-common\assets\[email protected] 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\deletedalluserpackages\microsoft.zunemusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\appxmanifest.xml 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windows.photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\rangeselector.xbf 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\office16\1033\quickstyles\basicsimple.dotx 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.skypeapp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\assets\images\skypetile.scale-100.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365businessr_grace-ul-oob.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\standardmsdnr_retail-pl.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\deletedalluserpackages\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\assets\secondarytiles\home\contrast-black\widetile.scale-125.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowsmaps_5.1906.1972.0_x64__8wekyb3d8bbwe\assets\images\printandshare\glyph_0xe7d0.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.zunevideo_10.19071.19011.0_x64__8wekyb3d8bbwe\assets\contrast-black\applist.targetsize-20_altform-unplated_contrast-black.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.microsoftsolitairecollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\win10\microsoftsolitairelargetile.scale-125.jpg 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\hxcalendarbadge.scale-150.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png 53ec94e3325c7ea427857b0a1e911c66.exe File created C:\program files (x86)\adobe\acrobat reader dc\resource\typesupport\unicode\icu\Restore-My-Files.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\vfs\programfilesx86\microsoft office\office16\dcf\excelmessagedismissal.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.office.onenote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\onenotenewnotewidetile.scale-400.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\hxmailapplist.targetsize-72_altform-unplated.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.yourphone_0.19051.7.0_x64__8wekyb3d8bbwe\assets\apptiles\appicon.targetsize-96.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_listview-hover.svg 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.gethelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\assets\largetile.scale-125_contrast-white.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.heifimageextension_1.0.22742.0_x64__8wekyb3d8bbwe\assets\contrast-black\medtile.scale-400_contrast-black.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\exchangebadge.scale-400.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_exp_rhp.aapp 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000027\assets\icons\[email protected] 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\resource\typesupport\unicode\mappings\adobe\zdingbat.txt 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\proplusmsdnr_retail-ul-phn.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.vp9videoextensions_1.0.22681.0_x64__8wekyb3d8bbwe\assets\applist.targetsize-24_altform-unplated.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowsalarms_10.1906.2182.0_x64__8wekyb3d8bbwe\assets\alarmsapplist.contrast-black_targetsize-80_altform-unplated.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\s_sortedby_hover_18.svg 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\java\jre-1.8\legal\jdk\bcel.md 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\standardvl_mak-pl.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\templates\1033\apothecarynewsletter.dotx 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.desktopappinstaller_1.0.30251.0_x64__8wekyb3d8bbwe\assets\apppackageapplist.targetsize-72_altform-unplated.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windows.photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\assets\photosapplist.targetsize-80_altform-fullcolor.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.heifimageextension_1.0.22742.0_x64__8wekyb3d8bbwe\assets\contrast-white\storelogo.scale-400_contrast-white.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.skypeapp_14.53.77.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\resources.5295ec3d.pri 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.webpimageextension_1.0.22753.0_x64__8wekyb3d8bbwe\assets\contrast-black\applist.targetsize-48_altform-unplated_contrast-black.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowscamera_2018.826.98.0_x64__8wekyb3d8bbwe\assets\windowsicons\windowscamerasmalltile.scale-100.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\assets\getstartedapplist.targetsize-64_altform-lightunplated.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\licenses16\client-issuance-ul.xrm-ms 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pglbl082.xml 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.microsoft3dviewer_6.1908.2042.0_x64__8wekyb3d8bbwe\assets\square44x44logo.targetsize-256.png 53ec94e3325c7ea427857b0a1e911c66.exe File opened for modification C:\program files\windowsapps\microsoft.windowsmaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\assets\secondarytiles\transit\contrast-black\widetile.scale-100.png 53ec94e3325c7ea427857b0a1e911c66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2348 5112 WerFault.exe 107 -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\WallpaperStyle = "2" 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\TileWallpaper = "0" 53ec94e3325c7ea427857b0a1e911c66.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \Registry\Machine\Software\Classes\Lockbit 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\6691A3.ico" 53ec94e3325c7ea427857b0a1e911c66.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\.lockbit 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\6691A3.ico" 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon 53ec94e3325c7ea427857b0a1e911c66.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\6691A3.ico" 53ec94e3325c7ea427857b0a1e911c66.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell 53ec94e3325c7ea427857b0a1e911c66.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1884 53ec94e3325c7ea427857b0a1e911c66.exe 1884 53ec94e3325c7ea427857b0a1e911c66.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1884 53ec94e3325c7ea427857b0a1e911c66.exe Token: SeDebugPrivilege 1884 53ec94e3325c7ea427857b0a1e911c66.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2520 OfficeC2RClient.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1500 2544 printfilterpipelinesvc.exe 104 PID 2544 wrote to memory of 1500 2544 printfilterpipelinesvc.exe 104 PID 1500 wrote to memory of 2520 1500 ONENOTE.EXE 105 PID 1500 wrote to memory of 2520 1500 ONENOTE.EXE 105 PID 1884 wrote to memory of 5112 1884 53ec94e3325c7ea427857b0a1e911c66.exe 107 PID 1884 wrote to memory of 5112 1884 53ec94e3325c7ea427857b0a1e911c66.exe 107 PID 1884 wrote to memory of 5112 1884 53ec94e3325c7ea427857b0a1e911c66.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\53ec94e3325c7ea427857b0a1e911c66.exe"C:\Users\Admin\AppData\Local\Temp\53ec94e3325c7ea427857b0a1e911c66.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 17883⤵
- Program crash
PID:2348
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2832
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{4DAE2225-7CE7-437D-80D4-6B9C6B903316}.xps" 1334870694131100002⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exeOfficeC2RClient.exe /error PID=1500 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x80004005 ShowUI=13⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5112 -ip 51121⤵PID:3836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD5ad7cc7e9657d85d887ecd496387f2886
SHA12bf62066c75680190d243a49b111dcaaae325628
SHA25652bb54f17cb9d27b4b512d22c0934f777aef77ded515648831fdf191fcba2596
SHA512ee0da2507a2e32c2c9f24d7a248ac0b4561edecb3cd6c11f0bd8838251926ffff82eaff4abb55ce2885aa78ca3be7be9523a52e1a079ec7895096e36eea1f677
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83