Analysis
-
max time kernel
47s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 09:38
Behavioral task
behavioral1
Sample
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe
Resource
win10v2004-20240709-en
Errors
General
-
Target
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe
-
Size
145KB
-
MD5
337559ae1b02b42586781787918b4b6c
-
SHA1
114577ce6270fde6ed9dbc782484bfa36766baed
-
SHA256
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505
-
SHA512
8f6a3ed66d74a3950c78b24c8617714697ba8f3eea8ff75ba74206a2ee814212389d50d2824cdf96311774f16730429e4bae28b9c59b97dd0baf4e20dc73189f
-
SSDEEP
3072:uqJogYkcSNm9V7D/Lwi7Z2ncxMN9vMWT:uq2kc4m9tDTwi7Z2cF
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
D38D.tmppid Process 4692 D38D.tmp -
Executes dropped EXE 1 IoCs
Processes:
D38D.tmppid Process 4692 D38D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-47134698-4092160662-1261813102-1000\desktop.ini c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-47134698-4092160662-1261813102-1000\desktop.ini c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPifn2d4e9nq0juww8783w0y05b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPifh00pqs48y15e87y3_mbwg1c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvi1x4aiayo0qexfop70p0zkz.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\txdM9F1WD.bmp" c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\txdM9F1WD.bmp" c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
D38D.tmppid Process 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\WallpaperStyle = "10" c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Modifies registry class 5 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txdM9F1WD\DefaultIcon c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txdM9F1WD c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txdM9F1WD\DefaultIcon\ = "C:\\ProgramData\\txdM9F1WD.ico" c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.txdM9F1WD c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.txdM9F1WD\ = "txdM9F1WD" c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exepid Process 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D38D.tmppid Process 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp 4692 D38D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeDebugPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: 36 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeImpersonatePrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeIncBasePriorityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeIncreaseQuotaPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: 33 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeManageVolumePrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeProfSingleProcessPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeRestorePrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSystemProfilePrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeTakeOwnershipPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeShutdownPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeDebugPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeBackupPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe Token: SeSecurityPrivilege 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE 4324 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exeprintfilterpipelinesvc.exedescription pid Process procid_target PID 3868 wrote to memory of 2472 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 93 PID 3868 wrote to memory of 2472 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 93 PID 3128 wrote to memory of 4324 3128 printfilterpipelinesvc.exe 99 PID 3128 wrote to memory of 4324 3128 printfilterpipelinesvc.exe 99 PID 3868 wrote to memory of 4692 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 100 PID 3868 wrote to memory of 4692 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 100 PID 3868 wrote to memory of 4692 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 100 PID 3868 wrote to memory of 4692 3868 c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe"C:\Users\Admin\AppData\Local\Temp\c394e1673274a8d0861ed637c425de244ead5f8ffbc7cb84862d9b81ec884505.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2472
-
-
C:\ProgramData\D38D.tmp"C:\ProgramData\D38D.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
PID:4692
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3176
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{464B552F-BA0E-40EA-A42E-0A2327E3E20F}.xps" 1336602830557700002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56664fafdf0d70fa44856a67869724f45
SHA13c4b4f64b824c6639ae22e4707331cfb70494301
SHA2565877621bffe2f78aa1dad2f4763ccf6a1f71ee9f7c915ca8b44ce877411c3669
SHA512851109660ceb3437b53e69bc2f9126c14efbba4c8124dca597283eb4e63d5ad9448d4a7447f01d68229102bc81517ee9464b8e8225d9e1c072329776756ea621
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
Filesize145KB
MD54e868ea68473216f4b5ca4eaafd7401c
SHA167364396fec9e97cbd69a2568d6378a9d9f00cea
SHA256c5967a2424d8275f8111c5f77558cf87d5a4b3cda99cf9366a3ca45dac05544d
SHA512e71bc03f937e207341bcddd14b3a4ba0f3e76285662698e0f968ed22315aee95f1bf45a5f5cb64865a4fe86649cea81176736ffbe3506773635b4ab45fdaebb3
-
Filesize
4KB
MD5a2dd7c503e6693b4f05a98a4883730a3
SHA1e42633410e52b150d2ea33581bb4fef00ff89bc4
SHA2569c99cd392272d6daeabde2627f13afbc2c736b05fc44806399b79a2d2ddfc9d0
SHA512fcd9301679bded1c1bc20b3c11700e119dc104694aca330936f7a00d341f46a454e636cb9514241eaec8d4568cef9f3c77638d09192eebe8f29c0862b279e939
-
Filesize
27B
MD5734928ecdc131bc5f8de15316a4a3c36
SHA199f69f63b39bc26bab9e3a88a37e5eca67aff5c8
SHA2565778fea386e2432c9d30e0a22ad06a4021462d6688c3dd2bf19e7a0206049fd5
SHA512e0490bc9cb7cb18c99824eaf8aa37ee10be841245a3aa03f227d80dfd63ab125d025de6d9374883707a0ce60dc6e85079ada0bd1a22121ed9e9c75836fcf979d
-
Filesize
129B
MD54bb48090c572212955d491d29746ea00
SHA135bb72b806850ff93ebd568a8d7f6bbb797d3e39
SHA256280ad58c7d322fa67c2c93b660af738a5c1adb41bf5dfa4fc5adcec1eb64b4cf
SHA512e8d4f2db4ac785a7cb2a05ba5dad292dcc112f933f65529445a159a777b55d1cc0d8a77392e29f53831b986c86834c47baf6e8f780824df1b4755789d1c49a90