Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 04:32
Behavioral task
behavioral1
Sample
96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe
Resource
win10v2004-20240802-en
General
-
Target
96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe
-
Size
153KB
-
MD5
f0b8d4b35ba4a8f5fe791c484ce75987
-
SHA1
085b17ef9e1e65d98a0ff2e3555f9d31d12ec4e6
-
SHA256
96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68
-
SHA512
0e6fc2954b7df78faa894f3fa114f40f18b7ceb458723c6fb79d5b376dbd7e93fe38728ee57472093de94a65a19de50350f5194be07cf48c0eeb1ec884307cba
-
SSDEEP
3072:mqJogYkcSNm9V7DMrtcWrEi/CPOUjXBP57D2T:mq2kc4m9tDMrtcgCPO4r
Malware Config
Extracted
C:\dIwCjb7un.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (616) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation B6DD.tmp -
Deletes itself 1 IoCs
pid Process 2628 B6DD.tmp -
Executes dropped EXE 1 IoCs
pid Process 2628 B6DD.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPzdbfkdi3r03kjupm7xgel2gh.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPoi0m4io6isoqxxck0ykl_1xmc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzwelrhin8cyjetw3xjk4iwvac.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\dIwCjb7un.bmp" 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\dIwCjb7un.bmp" 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2628 B6DD.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B6DD.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallpaperStyle = "10" 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dIwCjb7un 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dIwCjb7un\ = "dIwCjb7un" 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dIwCjb7un\DefaultIcon 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dIwCjb7un 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\dIwCjb7un\DefaultIcon\ = "C:\\ProgramData\\dIwCjb7un.ico" 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp 2628 B6DD.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeDebugPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: 36 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeImpersonatePrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeIncBasePriorityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeIncreaseQuotaPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: 33 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeManageVolumePrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeProfSingleProcessPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeRestorePrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSystemProfilePrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeTakeOwnershipPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeShutdownPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeDebugPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeBackupPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe Token: SeSecurityPrivilege 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE 1900 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3996 wrote to memory of 4868 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 96 PID 3996 wrote to memory of 4868 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 96 PID 4316 wrote to memory of 1900 4316 printfilterpipelinesvc.exe 101 PID 4316 wrote to memory of 1900 4316 printfilterpipelinesvc.exe 101 PID 3996 wrote to memory of 2628 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 102 PID 3996 wrote to memory of 2628 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 102 PID 3996 wrote to memory of 2628 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 102 PID 3996 wrote to memory of 2628 3996 96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe 102 PID 2628 wrote to memory of 4068 2628 B6DD.tmp 103 PID 2628 wrote to memory of 4068 2628 B6DD.tmp 103 PID 2628 wrote to memory of 4068 2628 B6DD.tmp 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe"C:\Users\Admin\AppData\Local\Temp\96bb0750837c50f05f4b2c8c0ab52fa16e5c4c172bf42ace6d1ebaa891ef3a68.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4868
-
-
C:\ProgramData\B6DD.tmp"C:\ProgramData\B6DD.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B6DD.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:264
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{63657AA0-E40E-4432-9E88-B8869F404F2D}.xps" 1336929317296000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58fd2ae66db31bb3914b64ef94fbbddce
SHA1fc8e4c6017b5ae9f89fe7ebcd1ffd77ce4679672
SHA2560002e0fb78fe9cb446649c118543be3e8559117cb04ff91b04f43ec5e1745a1a
SHA5129c60242a343033010fae5270a6b6fbae26dfdfd20e53c97b9239e4406ab20789eb8c7ca5b3399f8d92fd7e5f173d5c12680c710356a52ab2cc86a8613351383f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
Filesize153KB
MD5c4c9611d35c53e1ca8aec541f4e1a16d
SHA127f79f4f812058175de42d22c5b4e54b2ce0e52b
SHA256b9031b2c5a3b6af9d8ab113a1c874b15078ce32054c9aef32f5b037f69780c3d
SHA5127e6e408a594a004b2073be67c80a2fd3a847e67e706aed3e7e3d5e20d3226e0687f6a06cffcf287d9094ef5bb5ddb7945c28f2942af9cf7c476a17c498f459c6
-
Filesize
4KB
MD5632ee728a2473ba10f23823095c34a22
SHA19ea311839a49b11c060ed71e1a5ed9043e911ca7
SHA256bed247d67747349d19bfadc0351025e64a2db66be7d6f618c66554599a8b3749
SHA512b7e187fdc3e9f65a6e3d882fc2e0526a03597d12dcd264256a13b60710bb53842b536745137ab5ae27a9db993bb5fbba61f9ae40685c44ca0c357830ab9ffa0a
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD5271d10e78387e99d9ecd92bfc08bf84e
SHA1cbfe38ff3a98b36e7055cde524a7af8bff416519
SHA256544c376879592954428f0d61b4a0505a9a52808b6bcb59aac44ca0e8580f0eef
SHA51222e27b598a327ab773f4d0910f0e34f359d3fc491fcb98ec8781a4eb887c3923b4289d7d10f63fd3f12ba711e108e0939985cc09643f2103d89a8b44afbecf33