Overview
overview
10Static
static
1000260c390f...f8.exe
windows7-x64
1000260c390f...f8.exe
windows10-2004-x64
1001bf78841b...16.exe
windows7-x64
901bf78841b...16.exe
windows10-2004-x64
90545f842ca...49.exe
windows7-x64
100545f842ca...49.exe
windows10-2004-x64
10068ca3e92c...fd.exe
windows7-x64
10068ca3e92c...fd.exe
windows10-2004-x64
100b856337d9...c9.exe
windows7-x64
100b856337d9...c9.exe
windows10-2004-x64
100d38f8bf83...09.exe
windows7-x64
100d38f8bf83...09.exe
windows10-2004-x64
100e35a681fc...5e.exe
windows7-x64
100e35a681fc...5e.exe
windows10-2004-x64
100f178bc093...35.exe
windows7-x64
100f178bc093...35.exe
windows10-2004-x64
1010306702a1...dd.dll
windows7-x64
1010306702a1...dd.dll
windows10-2004-x64
10160c972897...21.exe
windows7-x64
10160c972897...21.exe
windows10-2004-x64
1019f7d53c4a...a0.exe
windows7-x64
1019f7d53c4a...a0.exe
windows10-2004-x64
101b109db549...18.exe
windows7-x64
101b109db549...18.exe
windows10-2004-x64
101e10e08cda...18.dll
windows7-x64
101e10e08cda...18.dll
windows10-2004-x64
101eb0b48ca7...1d.dll
windows7-x64
11eb0b48ca7...1d.dll
windows10-2004-x64
11f0e4cbc1a...7d.exe
windows7-x64
101f0e4cbc1a...7d.exe
windows10-2004-x64
10239c9969fd...90.exe
windows7-x64
10239c9969fd...90.exe
windows10-2004-x64
10Resubmissions
20-03-2024 09:55
240320-lxzn8sdh94 1020-03-2024 09:53
240320-lwzb3sef3x 1018-03-2024 09:01
240318-ky38dadf6s 10Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-03-2024 09:01
Behavioral task
behavioral1
Sample
00260c390ffab5734208a7199df0e4229a76261c3f5b7264c4515acb8eb9c2f8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
00260c390ffab5734208a7199df0e4229a76261c3f5b7264c4515acb8eb9c2f8.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
01bf78841b63bcdd8280157c486b45ad74811c0251140a054de81a925ce7f716.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
01bf78841b63bcdd8280157c486b45ad74811c0251140a054de81a925ce7f716.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
0545f842ca2eb77bcac0fd17d6d0a8c607d7dbc8669709f3096e5c1828e1c049.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
0545f842ca2eb77bcac0fd17d6d0a8c607d7dbc8669709f3096e5c1828e1c049.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
068ca3e92c65eb907b5a34be16580e267efbbde6f9129ca30ad80c948a1d3ffd.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
068ca3e92c65eb907b5a34be16580e267efbbde6f9129ca30ad80c948a1d3ffd.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c21c2fb76edc9.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c21c2fb76edc9.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a63cbe0509.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a63cbe0509.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
0e35a681fc6574663201af8af49d621097ed4c3fba8cd058a82b22dea8bccc5e.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
0e35a681fc6574663201af8af49d621097ed4c3fba8cd058a82b22dea8bccc5e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
0f178bc093b6b9d25924a85d9a7dde64592215599733e83e3bbc6df219564335.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
0f178bc093b6b9d25924a85d9a7dde64592215599733e83e3bbc6df219564335.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
10306702a13bfd1d9c8208394eaf42eddcbe49a03f039f7715ad31579db2b6dd.dll
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
10306702a13bfd1d9c8208394eaf42eddcbe49a03f039f7715ad31579db2b6dd.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
160c97289764c37afe1a11f72537e95843a9c37a9c5fa02e1046f6b002315021.exe
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
160c97289764c37afe1a11f72537e95843a9c37a9c5fa02e1046f6b002315021.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
19f7d53c4a9ba784fd4c64a06fc6a88caf5a4d9913341a625582d51b1c095ba0.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
19f7d53c4a9ba784fd4c64a06fc6a88caf5a4d9913341a625582d51b1c095ba0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
1b109db549dd0bf64cadafec575b5895690760c7180a4edbf0c5296766162f18.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
1e10e08cdaa10e1c490dcfe4773f1a72183d340f880d19e89a54965c37aa3518.dll
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
1e10e08cdaa10e1c490dcfe4773f1a72183d340f880d19e89a54965c37aa3518.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
1eb0b48ca74c119b53d372de7d639f0bcb1337fb526347fb3b22f62214280e1d.dll
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
1eb0b48ca74c119b53d372de7d639f0bcb1337fb526347fb3b22f62214280e1d.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
1f0e4cbc1a4b52b6d7e4188e4a835a904cf783c75db9a066df4201452bd9647d.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
1f0e4cbc1a4b52b6d7e4188e4a835a904cf783c75db9a066df4201452bd9647d.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe
Resource
win10v2004-20240226-en
General
-
Target
239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe
-
Size
153KB
-
MD5
bb78df384ff1d296d1f0b59803df89b3
-
SHA1
39c9235f96cf39a24c9907ac9ff5ab58de837bac
-
SHA256
239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390
-
SHA512
b682f26d3baf33ab2f11036f1c0461c1c022d8073989db5f6cfaaa84655bc46d8fa0dac7b1842c74c69d7ad640c9d390dec946cfa8dd08efd240886e816a3288
-
SSDEEP
3072:5qJogYkcSNm9V7DvjFHHjHLuHk7XHURLPGwAcT:5q2kc4m9tDFfXkuwA
Malware Config
Extracted
C:\Tvks1ukoO.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (436) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3064 D920.tmp -
Executes dropped EXE 1 IoCs
pid Process 3064 D920.tmp -
Loads dropped DLL 1 IoCs
pid Process 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Tvks1ukoO.bmp" 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Tvks1ukoO.bmp" 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3064 D920.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\WallpaperStyle = "10" 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Tvks1ukoO 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Tvks1ukoO\ = "Tvks1ukoO" 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tvks1ukoO\DefaultIcon 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tvks1ukoO 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tvks1ukoO\DefaultIcon\ = "C:\\ProgramData\\Tvks1ukoO.ico" 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp 3064 D920.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeDebugPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: 36 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeImpersonatePrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeIncBasePriorityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeIncreaseQuotaPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: 33 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeManageVolumePrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeProfSingleProcessPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeRestorePrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSystemProfilePrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeTakeOwnershipPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeShutdownPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeDebugPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeBackupPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe Token: SeSecurityPrivilege 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 848 wrote to memory of 3064 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 30 PID 848 wrote to memory of 3064 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 30 PID 848 wrote to memory of 3064 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 30 PID 848 wrote to memory of 3064 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 30 PID 848 wrote to memory of 3064 848 239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe 30 PID 3064 wrote to memory of 1508 3064 D920.tmp 31 PID 3064 wrote to memory of 1508 3064 D920.tmp 31 PID 3064 wrote to memory of 1508 3064 D920.tmp 31 PID 3064 wrote to memory of 1508 3064 D920.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe"C:\Users\Admin\AppData\Local\Temp\239c9969fd07e1701a129cfd033a11a93ee9e88e4df4f79b7c5c0dd5bba86390.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\ProgramData\D920.tmp"C:\ProgramData\D920.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D920.tmp >> NUL3⤵PID:1508
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1501⤵PID:2360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD530bef864d2582f426bc4edafb99eb60f
SHA1c0da406c90e1403d35e4c9760973e48ef5c14ab5
SHA256981008af81072c5a522e3b06ffbcf2a06148fff7f99f2829dfaf22945e21bc75
SHA512fdf34228d9e73824233701edacebc1286651a98382696707a6def04d60a6d38212df5da067f787e2668f6d15bde2505c469bebe010209d62743965832b1812e0
-
Filesize
6KB
MD59b712a1056f1e6547104e46804f66b17
SHA1da3162b02aef5580d7592f02e50c468746174098
SHA256d1a0d45c69629d53d7a017e95ff8dc4efcd35f210974842956b75e7282def7f5
SHA51288e033177ff98b474086eeb46bdca0e010c3bbbc8a3f2f17ad60f6cb877795fac1baae4369587a229c7690714273a9a29e942fb556b671c65222492cf2bb9200
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize153KB
MD50c25f0cf7402e65be5bffb17c813349c
SHA190d4c7723dad82eb9764c93304cd8f42071b44f4
SHA25640b2a31b53c2352d0c7afdb0858a151075afac6d8002613a0e8fb1689fe6975d
SHA5128d11633182330521b043febdaca39b0357a9d3a770b404b0844910a2e1f4930e39fe8621621196f329dd893037558fad0e3cfb419e115fea23ee38772250651a
-
Filesize
129B
MD5c89057868d94af67675f62b3ddb1734e
SHA1036917e1f0a9355e4a3401a0d4e5d0ee2616da84
SHA2566fcf4c0aa403b47218bc4f38c23326af05320745da9e842db13b376eec143ec0
SHA5128cb7f23d557f80c3a86badf9800991ef4d62a3615cfc49e64d1b12e866a897f7d099fd67bfdb38d335a52e7a740c91be76c5afacee6fa5a94c141c4b96e257c3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf