Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe
Resource
win10v2004-20240426-en
General
-
Target
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe
-
Size
361KB
-
MD5
93ff3e682a69781cf12b88a1892066ae
-
SHA1
934a2fd88c884f7d6c544224594ef0e853efc1fe
-
SHA256
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f
-
SHA512
6e508d8442462e16cbc693c2b3794b2cf312fc65049d2e5f11f405222161ef013ff912ee7c71ac17cd9138dfe7210d587e12730f84c1eecfb17eb81d847599fe
-
SSDEEP
6144:hNM4IM8m9xa2DXkRh52DmuGAkUMRJcqUTiKb1UlfC884eRIEkxAgU+CZvz2jFtCH:5IMD9r7xDmFYMRmqsH1+q8De/kxAg3Cn
Malware Config
Extracted
C:\Users\1YwR2c1YK.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (150) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8D4C.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 8D4C.tmp -
Deletes itself 1 IoCs
Processes:
8D4C.tmppid Process 1432 8D4C.tmp -
Executes dropped EXE 1 IoCs
Processes:
8D4C.tmppid Process 1432 8D4C.tmp -
Drops desktop.ini file(s) 2 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1YwR2c1YK.bmp" aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1YwR2c1YK.bmp" aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe8D4C.tmppid Process 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\Desktop aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\Desktop\WallpaperStyle = "10" aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Modifies registry class 5 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1YwR2c1YK\DefaultIcon aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1YwR2c1YK aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1YwR2c1YK\DefaultIcon\ = "C:\\ProgramData\\1YwR2c1YK.ico" aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1YwR2c1YK aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1YwR2c1YK\ = "1YwR2c1YK" aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exepid Process 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
8D4C.tmppid Process 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp 1432 8D4C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeDebugPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: 36 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeImpersonatePrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeIncBasePriorityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeIncreaseQuotaPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: 33 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeManageVolumePrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeProfSingleProcessPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeRestorePrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSystemProfilePrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeTakeOwnershipPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeShutdownPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeDebugPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeBackupPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe Token: SeSecurityPrivilege 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe8D4C.tmpdescription pid Process procid_target PID 4820 wrote to memory of 1432 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 93 PID 4820 wrote to memory of 1432 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 93 PID 4820 wrote to memory of 1432 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 93 PID 4820 wrote to memory of 1432 4820 aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe 93 PID 1432 wrote to memory of 916 1432 8D4C.tmp 97 PID 1432 wrote to memory of 916 1432 8D4C.tmp 97 PID 1432 wrote to memory of 916 1432 8D4C.tmp 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe"C:\Users\Admin\AppData\Local\Temp\aa3c3863446db6a21f6f296a7c8671aa8e8df75e4899af39fde400182c4d0e5f.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\ProgramData\8D4C.tmp"C:\ProgramData\8D4C.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\8D4C.tmp >> NUL3⤵PID:916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5ccbe565b3803879f1857960a379cba3f
SHA1c7ae1f3e6b2e8e94daa18ba5996c8e09eadd940a
SHA25694ebd85cf9b6d928aa3580e5a0982e3e8da7535c0b47fc654928306739db2916
SHA5120d971d7dea9f712aac12cf6c31a9362fc76b6374c2f32551ff4be49478655407f7f676291041d6b2285c83325d437bfea2b6c20d19f3d75686655cefb0481d16
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
10KB
MD5e05db1e94c44f7ca348e03f0a0e8a92a
SHA1996e53f54b15f045b56a867c93a3af74cc95404f
SHA256abcf892bb8961d52cdd2975568c1108293ffec2177cf23b8cb60c5436dd0aa18
SHA512beb0708506eaf383bfefdfca5ce87ef9c98babc393c4b23a26592653cee76e23d129b51791007f712262ca82336ab28ab0d7cce5c6ebf91e78602ea10651731c
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize361KB
MD598b768b1923d87098797ba18f968b16d
SHA1989a548b59c549d2710a2c03ef4b1d325fbdc9df
SHA2565ef552b775169d2f8df7e574015a750ccfbae029812326d8274283ffaab0345d
SHA51263544d2d3655de0580fb452662f87e900f52e53bfbf2225306b7784455b111b36ed67c1b886d1967deda48a3fe6fd0ae5c0330987a858e100d4dd9f6bfddd088
-
Filesize
129B
MD5237b378b1135b422f84e59f569c4a288
SHA19f11730034bb22f293300433819787c856b8e30d
SHA25642c32c5c3013d01fe85a8f39afb9899a8463a539167ddeb333fcb29f968521e0
SHA5128e65e67b4978da3d6f112e685a4e7ace1750ccbcf3081dab04a12c7a963e8e09df2eedba39852f963fc1559845c4c1b51b237482e7c2908b7b7ada14af54843d