Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2024, 14:48
Behavioral task
behavioral1
Sample
315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe
Resource
win10v2004-20240802-en
General
-
Target
315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe
-
Size
146KB
-
MD5
6edfb62405f50d7fb16882ca9b16ed36
-
SHA1
73c346267e9527ca5886bf8a90b77f9ebceb58fe
-
SHA256
315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13
-
SHA512
b3ea04a001c846af5d93435db055986a448fc5d01e86a9292937ce085609b653d41719111d2d031c8b6694eb01d5856e86f9e1a65e8cdc43af51a8ed3d370d2f
-
SSDEEP
3072:PqJogYkcSNm9V7DGoNK696RTpfnEsCygHQlyT:Pq2kc4m9tDHNK6UlJ9CyN
Malware Config
Signatures
-
Renames multiple (621) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation BA87.tmp -
Deletes itself 1 IoCs
pid Process 3768 BA87.tmp -
Executes dropped EXE 1 IoCs
pid Process 3768 BA87.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PP54d7dvu55c4u_70tbxlylge2b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPp53cvlso84lrqilf04tw999uc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPtzmgxzx7pq3lc9n3dqx8b97ub.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3768 BA87.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BA87.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp 3768 BA87.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeDebugPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: 36 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeImpersonatePrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeIncBasePriorityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeIncreaseQuotaPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: 33 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeManageVolumePrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeProfSingleProcessPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeRestorePrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSystemProfilePrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeTakeOwnershipPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeShutdownPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeDebugPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeBackupPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe Token: SeSecurityPrivilege 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE 4792 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2000 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 93 PID 2944 wrote to memory of 2000 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 93 PID 2944 wrote to memory of 3768 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 99 PID 2944 wrote to memory of 3768 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 99 PID 2944 wrote to memory of 3768 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 99 PID 2944 wrote to memory of 3768 2944 315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe 99 PID 1476 wrote to memory of 4792 1476 printfilterpipelinesvc.exe 100 PID 1476 wrote to memory of 4792 1476 printfilterpipelinesvc.exe 100 PID 3768 wrote to memory of 3176 3768 BA87.tmp 101 PID 3768 wrote to memory of 3176 3768 BA87.tmp 101 PID 3768 wrote to memory of 3176 3768 BA87.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe"C:\Users\Admin\AppData\Local\Temp\315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2000
-
-
C:\ProgramData\BA87.tmp"C:\ProgramData\BA87.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BA87.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4808
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{439C6202-84D8-477C-A7EE-6A6C7055D140}.xps" 1336837971388600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e36326ee5d4fe56e68b09354f7572064
SHA1e04173081635a6e625d05e12462a2cafb7c002a6
SHA256ef52cf2d17c5022f70dadd1c78506d675303cbb292cdb71bfd1d017d96539e26
SHA512a608e650d47b74bcb9c543e0679a63b6211ed0548a256d0d9b701c9654f7109f688a48ce9dca67b4c4e6cc94a51df66714c697c963df9ac9730c6cec10f8ada7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
Filesize146KB
MD54ba50da5cd653fd7988ff9d39774d17d
SHA1b47d753d0619df0ff9251ab76878eb5fee6b9eb2
SHA25629404f23628110fb53b113bc9602f988b882920dc4f97fd7362df462a74b5b80
SHA5125691afb5d1c72762f87ce87e95765b7a2b235794a0160487acc3fd423ff06263f0d97613a59e15784548e252dfcef171aefa1a0f5e323562fa56c5c5485984bd
-
Filesize
4KB
MD584de1d9c4240d9203caccc8bfee739ab
SHA1feac051395106c10ab3f269400ee636fabb5786f
SHA2565d3973aad39d22bd6cef59d678e12cc2e7427e3d19bf36f9b8728c62a8517c85
SHA512e17fde344cdcebd18a8f3cf0b8cfa5560862cc44a0b94c58538b92573eb5be591cd59c2dff0bcfbf9031785ebbe8268a2be5eab62b3784c5adb82dad54d29324
-
Filesize
597B
MD58b868d53629149c6b3a461ff64ce8cef
SHA1b8a0b57cfe78c6d8468bdd5ef52411765a456e41
SHA2565f8d2cdb81cac5d0b7df3bae0634042b305b4ac7ad06c728b21df0ea9628da25
SHA5122fbb224b435621bc8947caf5aa4e294725f7df1c79dfaae1674086c8e92fcdb106d734680ac58e02b112613c778b582b2eaa8e6979dc1d75dc1dccab54f7c337
-
Filesize
129B
MD556c79daff66a4b09ffbd20d1810d7958
SHA142338cc02c6230c7632edcbea7ffdaf254f4f1f1
SHA256d042bcd7940c4ac668fa33a4a51771c30c40028ce1d636a12aa1c9e3e6476244
SHA512471050c271cf4b6176ba4e5b44e560919b444bef59aa52de1ee8ca5d35164db34cb1652dba693c6ea6e723c388fd674da5ca711fbe99a249c03030ef72f23dcf