Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2024 09:55
Behavioral task
behavioral1
Sample
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe
Resource
win10v2004-20240226-en
General
-
Target
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe
-
Size
153KB
-
MD5
368352e3e773818b764a64cc36b5029f
-
SHA1
2e9518e18275df5019fcd9403c6407549f51760d
-
SHA256
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57
-
SHA512
33d6fab11d11866f9f4cf4b4c69adbb816ce1687b20cc1cc12f157585a92edfb38335fcffae8fe5884a7b60237be4bc78348cf2f61e500d76a2bee5325003c78
-
SSDEEP
3072:yqJogYkcSNm9V7DL2Nls+AuMWZf28GKKptT:yq2kc4m9tDL2NllAuMWZe8GKKp
Malware Config
Extracted
C:\Sn4Ewj9uA.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (672) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FA98.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation FA98.tmp -
Deletes itself 1 IoCs
Processes:
FA98.tmppid Process 4264 FA98.tmp -
Executes dropped EXE 1 IoCs
Processes:
FA98.tmppid Process 4264 FA98.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPnauw77w4igsek8unlk_hov_db.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP25ocjvs_xazimnnon8vezdacd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP3uj5f9emo9gf698im5l5ydcwc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Sn4Ewj9uA.bmp" 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Sn4Ewj9uA.bmp" 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
FA98.tmppid Process 4264 FA98.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\WallpaperStyle = "10" 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Modifies registry class 5 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Sn4Ewj9uA 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Sn4Ewj9uA\ = "Sn4Ewj9uA" 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Sn4Ewj9uA\DefaultIcon 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Sn4Ewj9uA 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Sn4Ewj9uA\DefaultIcon\ = "C:\\ProgramData\\Sn4Ewj9uA.ico" 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exepid Process 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
FA98.tmppid Process 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp 4264 FA98.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeDebugPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: 36 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeImpersonatePrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeIncBasePriorityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeIncreaseQuotaPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: 33 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeManageVolumePrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeProfSingleProcessPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeRestorePrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSystemProfilePrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeTakeOwnershipPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeShutdownPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeDebugPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeBackupPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe Token: SeSecurityPrivilege 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE 2456 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exeprintfilterpipelinesvc.exeFA98.tmpdescription pid Process procid_target PID 4076 wrote to memory of 748 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 101 PID 4076 wrote to memory of 748 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 101 PID 5076 wrote to memory of 2456 5076 printfilterpipelinesvc.exe 105 PID 5076 wrote to memory of 2456 5076 printfilterpipelinesvc.exe 105 PID 4076 wrote to memory of 4264 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 106 PID 4076 wrote to memory of 4264 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 106 PID 4076 wrote to memory of 4264 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 106 PID 4076 wrote to memory of 4264 4076 8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe 106 PID 4264 wrote to memory of 1948 4264 FA98.tmp 107 PID 4264 wrote to memory of 1948 4264 FA98.tmp 107 PID 4264 wrote to memory of 1948 4264 FA98.tmp 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe"C:\Users\Admin\AppData\Local\Temp\8da603ff582acbb7a38fc20f1848bf3d06bc82286b2f371c138aaadfcbb6af57.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:748
-
-
C:\ProgramData\FA98.tmp"C:\ProgramData\FA98.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FA98.tmp >> NUL3⤵PID:1948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4232 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4620
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{1A1D17BB-F8EF-4B01-B8CB-831822E01C39}.xps" 1336214141762300002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57fdac0e15bcdb4d314c6a5f1e785a062
SHA1d8b422b67c2ff79a2bf2458832cba501e76d9575
SHA25634c13e5195ff0955f780490c02848d63adaeadb0564ef15a9bcb8fc744693679
SHA51292cde55d513131fcf88debe679aeca1eb6ff65cf0b63bb7957cdeb7d3eaf3ae6ebc97bc4ba8c479b448b08c03ed7dac551565e06ae33ce360866db2da7ef0ce7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
6KB
MD539f561462f54e8fbeb9dd3c2f3e30ed0
SHA1f9d96100946abe016e52849db491135d64873050
SHA256ab879fb6718b7eddd974e01f14fed0795674b31e3bbcbdcae353236ee93a10e7
SHA5129605eee9edd1e468e819c1c7e6ac57b3f197f5c9881504c2bf8707cad5815bd46f7c6e6fd3fdbfd0a7c086c909215a1d64945fbef25ba3f34c88e0cd28383fe8
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize153KB
MD5faa21d2a8ac0e109b363aa99dc3b5c6f
SHA1a9f303b65ffbf827e0e593bb48def5f2e755c3d9
SHA256c6b4c5ea0906ed68f69cad0c4e3db93e43042e1fbb37ca3ea71f0bccc5c9064d
SHA512ffa41f63f5be8aa8c50efaa844c288f8bd97a7102f69e55854660773463fcf0733f75f08cd8b4042e9c4d839cdff3154acce7b4da68f7638fb4a13e41ab310ba
-
Filesize
4KB
MD555b324970c3ae941167fcc22a9e56da9
SHA11f92f90f9e7612eb77836280d790870c2e62a7fb
SHA256a1249c1af7a94fbab00f03bc31f91ff622e64ab018b32347c44a9d6234988d57
SHA5122715d42390565fcd2e35f0607e7ca2a03070cd7b9de43f7d23c8a29f9ba0adc3ea29a901954e826f9684ef53f9d4d37df5d2f7f1ab6ab6b9b58240da34034263
-
Filesize
4KB
MD5b47d0bcf97e802bdee3e70a6cad845c0
SHA178a70e2054d45f6cdc83bd373fba57302e6e304d
SHA2567c3dbd202998e612443ec85880d1cbceae39fd01bcf055157007629a7a8f2a53
SHA512a4776223265a6861de3da5110f8158c06c2b783c20435bf5f0c3cdad6c106ae9873f656152f3c4088c321904821d969c8e162c22849b5799fd7c9b30a597b4aa
-
Filesize
129B
MD510cd531c9df88da46c039813167bc040
SHA184873054b62b2e27ed8f4613634dc2b779525c66
SHA2561b9e20d04f0aada7a738f9cec1aefe8d9f7e85b0f2316d7bd68ec8a1dda49295
SHA51211143a942a037a20b6ef2ec1707a1546dfa79845aab3832b4f1aea39bff7bd5b0c20fe17940a41e954a3d1050ad8b0f6bee915f709303d281e4a134c2825c1a9