Analysis
-
max time kernel
105s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 04:21
Behavioral task
behavioral1
Sample
5c44cec83a227b7ca24ac5debc9f2a70N.exe
Resource
win7-20240708-en
General
-
Target
5c44cec83a227b7ca24ac5debc9f2a70N.exe
-
Size
3.0MB
-
MD5
5c44cec83a227b7ca24ac5debc9f2a70
-
SHA1
e52c496e218aad4016d843b6ad8495ae8565564f
-
SHA256
ae4e173fade01d653a50c4a02e879dc665391c5e47927ea97d28c6666037c352
-
SHA512
e15bcbab9068fe1331a283a5bde73700edb1a861685da1923a28d3e2e17623e0ac1beb494a5684b8689e718eaae22d3dad03ab7edd90acc02778f315edb7bd18
-
SSDEEP
49152:jUQOmmKFrLkTRM+1TUKGHDLxdA7SkQhhSsFPWAYWQ+vKO7fPw19G:jEmmKFrLwRb0HHA7SkQhhSsfvnwO
Malware Config
Extracted
C:\uOiGlD994.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Renames multiple (645) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2075.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 2075.tmp -
Deletes itself 1 IoCs
Processes:
2075.tmppid Process 6124 2075.tmp -
Executes dropped EXE 1 IoCs
Processes:
2075.tmppid Process 6124 2075.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/4720-0-0x0000000000400000-0x0000000000B54000-memory.dmp themida behavioral2/memory/4720-2-0x0000000000400000-0x0000000000B54000-memory.dmp themida behavioral2/memory/4720-2983-0x0000000000400000-0x0000000000B54000-memory.dmp themida -
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-47134698-4092160662-1261813102-1000\desktop.ini 5c44cec83a227b7ca24ac5debc9f2a70N.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-47134698-4092160662-1261813102-1000\desktop.ini 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPjol7ppojdjgoib_96n4z2y6md.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPh6dn2i6oqa59d32jrv9hzuk9.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpuyvlts3udd03w7y0o8i813ad.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\uOiGlD994.bmp" 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\uOiGlD994.bmp" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exe2075.tmppid Process 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 6124 2075.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\WallpaperStyle = "10" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Modifies registry class 5 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uOiGlD994 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.uOiGlD994\ = "uOiGlD994" 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994\DefaultIcon 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994\DefaultIcon\ = "C:\\ProgramData\\uOiGlD994.ico" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exepid Process 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
2075.tmppid Process 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp 6124 2075.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeDebugPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: 36 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeImpersonatePrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeIncBasePriorityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeIncreaseQuotaPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: 33 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeManageVolumePrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeProfSingleProcessPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeRestorePrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSystemProfilePrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeTakeOwnershipPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeShutdownPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeDebugPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE 5644 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exeprintfilterpipelinesvc.exe2075.tmpdescription pid Process procid_target PID 4720 wrote to memory of 5284 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 94 PID 4720 wrote to memory of 5284 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 94 PID 5544 wrote to memory of 5644 5544 printfilterpipelinesvc.exe 99 PID 5544 wrote to memory of 5644 5544 printfilterpipelinesvc.exe 99 PID 4720 wrote to memory of 6124 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 100 PID 4720 wrote to memory of 6124 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 100 PID 4720 wrote to memory of 6124 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 100 PID 4720 wrote to memory of 6124 4720 5c44cec83a227b7ca24ac5debc9f2a70N.exe 100 PID 6124 wrote to memory of 5920 6124 2075.tmp 101 PID 6124 wrote to memory of 5920 6124 2075.tmp 101 PID 6124 wrote to memory of 5920 6124 2075.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c44cec83a227b7ca24ac5debc9f2a70N.exe"C:\Users\Admin\AppData\Local\Temp\5c44cec83a227b7ca24ac5debc9f2a70N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:5284
-
-
C:\ProgramData\2075.tmp"C:\ProgramData\2075.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:6124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2075.tmp >> NUL3⤵PID:5920
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5304
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{BB5BCE6E-399C-462D-8F55-AA280B72F3D1}.xps" 1336609570555900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD52198e99355c9f684d97dccecae4c1822
SHA18490f5b5e663cd7b3ab9fba2dc5ea0bbf98d80b0
SHA256dc17de7e2fedeef20e185bce12d63d26d716a62c31603dcc61c27859cd3f206d
SHA512ab6c56bb1c626466b761f2800b9564759f3984d0e9267c0f69dd637eba0d1c8467c760b2f4247847b78e47eef9342f4f090be87d3f93124d6dcc2dacd8803468
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
3.0MB
MD5803ffbd3f3dfa980db6172cc399f087f
SHA19a75992ebd900823b3ef6e0bc6391a3dcdec2f4e
SHA256e0892e851614c77433cc242bfb8f8a00b15854a18667bb26cc578cdf957750e8
SHA51241e13ddbd86adeaef9a83005e2360eb1b0ff565ec57187035a0fead2d16400ff607e5fd0cea2190138d3f3d29b25071674a09abd8c2acb67e9debc19d4b89e8c
-
Filesize
4KB
MD5b882a689e91a1601fb9d27a397db6cb9
SHA18ae0a319f260fe512adbd0661b895c3b57061f75
SHA256efe221e314346b2f21423d11ba6bb8b47577d079753bfa24c96efe54b610bbbc
SHA512361e8aceb99af4031f2314551bd4b2cfe699fc6d39fd6b96b97e4bbd132a36d222190b50c1a683aecfb57d91108db00f9a79fa072c24caeaae1ff93e6207cee4
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD50f7c3074577dcb36fe875cb3e9867f0c
SHA19ba3e5ab24fe80572df73a86130a70dfc9f12a71
SHA256c433de994cb714a065b2c1411c97f8bddd96fcf83f22b59c9763629635fc84f5
SHA512db2def6956722f61b21c8fd9cd3332cda14d2b28d11ccedaae81ad05931d2cc0ecdd70468437f9273a87046335299d8289f20af1922413a3f055b96db953d9bb