Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe
Resource
win10v2004-20240426-en
General
-
Target
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe
-
Size
356KB
-
MD5
898c303fc836bfe69d1b58d0f1874dcf
-
SHA1
cf3ddc4ddf60a9011a4f305f111ff9135a26996f
-
SHA256
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9
-
SHA512
1447020991a64c80f5f81272f9cfa94d3a5e288dc53030f2d6dcc73f1a495da633cddacfac0fd9051399bcb8b27d64492529d10bca1e72b563bebc002d570dbb
-
SSDEEP
6144:isdxXx9n3TtCkesHScvuh+JTt4PKFUhTr2d+7KhSxs+Y++mX3Xh8aj:isXXxlTtCQLvuhiT6PKqhTr2dHYsfRaP
Malware Config
Extracted
C:\U7ED0QHNj.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (582) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AD29.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation AD29.tmp -
Deletes itself 1 IoCs
Processes:
AD29.tmppid Process 2920 AD29.tmp -
Executes dropped EXE 1 IoCs
Processes:
AD29.tmppid Process 2920 AD29.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4018855536-2201274732-320770143-1000\desktop.ini bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4018855536-2201274732-320770143-1000\desktop.ini bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PPk8r_zwwoik402hu6cqktsjsad.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP0qbf4f_p8l0exhmgpvm2ayq4.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP5i26hnvfz03phefmfayk68vb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\U7ED0QHNj.bmp" bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\U7ED0QHNj.bmp" bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exeAD29.tmppid Process 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 2920 AD29.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\Desktop bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\Desktop\WallpaperStyle = "10" bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Modifies registry class 5 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.U7ED0QHNj bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.U7ED0QHNj\ = "U7ED0QHNj" bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\U7ED0QHNj\DefaultIcon bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\U7ED0QHNj bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\U7ED0QHNj\DefaultIcon\ = "C:\\ProgramData\\U7ED0QHNj.ico" bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exepid Process 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
AD29.tmppid Process 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp 2920 AD29.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeDebugPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: 36 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeImpersonatePrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeIncBasePriorityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeIncreaseQuotaPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: 33 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeManageVolumePrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeProfSingleProcessPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeRestorePrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSystemProfilePrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeTakeOwnershipPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeShutdownPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeDebugPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeBackupPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe Token: SeSecurityPrivilege 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE 4612 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exeprintfilterpipelinesvc.exeAD29.tmpdescription pid Process procid_target PID 388 wrote to memory of 3256 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 93 PID 388 wrote to memory of 3256 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 93 PID 4828 wrote to memory of 4612 4828 printfilterpipelinesvc.exe 99 PID 4828 wrote to memory of 4612 4828 printfilterpipelinesvc.exe 99 PID 388 wrote to memory of 2920 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 100 PID 388 wrote to memory of 2920 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 100 PID 388 wrote to memory of 2920 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 100 PID 388 wrote to memory of 2920 388 bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe 100 PID 2920 wrote to memory of 2244 2920 AD29.tmp 101 PID 2920 wrote to memory of 2244 2920 AD29.tmp 101 PID 2920 wrote to memory of 2244 2920 AD29.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe"C:\Users\Admin\AppData\Local\Temp\bfef2da1e04a4e99fb817dfc836445ae7c9e06642a94aa2bfcd549037c12f0d9.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3256
-
-
C:\ProgramData\AD29.tmp"C:\ProgramData\AD29.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\AD29.tmp >> NUL3⤵PID:2244
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3660
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C98E2FEB-D56B-42CA-90B8-7B3B1F53FDAD}.xps" 1336163955443000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5cb2054c1e3814f464447efdeb3ff8c1e
SHA14ac6d4af684f174cffc6214b697d500f665f2647
SHA256c1edd25a240517276215f2c8f06efe94e3e37c512ec45c1bd929b1198b65cc55
SHA512ec58f84307b597c04b4e0eaae27725ccb55034a0ab14176c0eb6635a9b4542cde41f48061ccf64bd188530090909138fe850a935a7c5f4e2aa2c0af788075afa
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
6KB
MD566d43eb55e047cff946e0aa8b5123037
SHA1fe3fb424e193f9c5baad5151064ac8624f6501f8
SHA256fbae614f58afe10b776b5543bde496000ead588537514dc6d2aef4bf14426fc5
SHA512dd6bd348114f9cd4455e8f8110465c5bc742af7e60dc08897c693ba42f1d1d0ceccfbf2f3734384662ea6fad7c229676b758b8728e57e40174728ff93390ac09
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize356KB
MD56033f17f73e6ac9559fb6adc0157fae4
SHA1a40361e25e57470a1c3e1213ed7b0ef94bcb3c51
SHA2567e68a72781db501244b934d8f1bed24e09ad0c19562de449e0b4a75df1e5fafd
SHA5121ea39b9c8872da6802687f6f6413fd6671e903e8746d846a018c9cbffd3c77c807c0ce5d667a81f3fd7f4dd33fbe13fa54257c39262bf48b5136f39e04557eda
-
Filesize
4KB
MD5a4c99ecb02806edda667372020183dbd
SHA13bb2cca8787bfd0c5a23b726af9fd4b90ad8254a
SHA256afe892539faa3bcf19324a19b15c8c39a99c122cbf30ad3f8f6291fb417171c0
SHA512d28bb180dfbecaa52ab624cdf6b70110dea5709f9b7623f35360528d721ae8497eb502131820414bc423aad953b950c1c26150f508c7eafe515a556d16b517c2
-
Filesize
4KB
MD590fdbd5689fa131f6be55febda577d8f
SHA1a2cf1d301c668de1bde1bc649bc9ca9b09bf1133
SHA2566832bf5559759196a92200678460d1f292ce34ee5becd1f8af122297ffb1d44c
SHA51271ac0cd9782bf7f193e6682cd34966461824d89533cc8e537eb63b86b0c9702a3670bdbb34afa3de637372e741812e5d212562ae4be501aac3cc634dc67146f0
-
Filesize
129B
MD50170c4270f85c3d56e65b312fd22e055
SHA15d10e847326b4ac190cbc3926109484d0cb0aba0
SHA2563d337ebea82c3ebe9990c8efe87eb65b3d3d28ac35dd0b3fbecb3b5d2afad2be
SHA5121fd7d832fa9392111253c30c6d832c17dbadef39b4e6cefa8e5de50ece874026c206ce9c6cc48ab96a4c993e16f425bf0102e4e053eede1073503be1c10b82cf