Analysis
-
max time kernel
37s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 04:37
Behavioral task
behavioral1
Sample
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe
Resource
win10v2004-20240802-en
General
-
Target
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe
-
Size
153KB
-
MD5
096d1b1e03a8662e0c66aa25934ef00d
-
SHA1
69ac141499613dec8006f41e0e0928aa3af5faac
-
SHA256
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200
-
SHA512
2174d82ca72e93b027e0cd5875780354295b185fa5dce9f37515e5a7c4cc670581991bc8ac027d87fdda92c1eb853626ee209247f815bf432d41e9ff79e2c2a4
-
SSDEEP
3072:u6glyuxE4GsUPnliByocWepDsFqHudJ5B7lsggt:u6gDBGpvEByocWeN2fPBJHg
Malware Config
Extracted
C:\kw33XQBp8.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (590) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BA87.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation BA87.tmp -
Deletes itself 1 IoCs
Processes:
BA87.tmppid Process 4476 BA87.tmp -
Executes dropped EXE 1 IoCs
Processes:
BA87.tmppid Process 4476 BA87.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPvhq7eemqlu8x7ppcoz0tmc8nd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpblc9_7s7bnbjrh9v6o6gpwod.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPmces081lc4280c02xd6l_xb6b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kw33XQBp8.bmp" b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kw33XQBp8.bmp" b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exeBA87.tmppid Process 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4476 BA87.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exeBA87.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BA87.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallpaperStyle = "10" b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Modifies registry class 5 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kw33XQBp8 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kw33XQBp8\ = "kw33XQBp8" b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kw33XQBp8\DefaultIcon b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kw33XQBp8 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kw33XQBp8\DefaultIcon\ = "C:\\ProgramData\\kw33XQBp8.ico" b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exepid Process 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
BA87.tmppid Process 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp 4476 BA87.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeDebugPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: 36 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeImpersonatePrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeIncBasePriorityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeIncreaseQuotaPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: 33 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeManageVolumePrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeProfSingleProcessPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeRestorePrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSystemProfilePrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeTakeOwnershipPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeShutdownPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeDebugPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeBackupPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe Token: SeSecurityPrivilege 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE 4124 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exeprintfilterpipelinesvc.exeBA87.tmpdescription pid Process procid_target PID 4976 wrote to memory of 2692 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 94 PID 4976 wrote to memory of 2692 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 94 PID 4652 wrote to memory of 4124 4652 printfilterpipelinesvc.exe 99 PID 4652 wrote to memory of 4124 4652 printfilterpipelinesvc.exe 99 PID 4976 wrote to memory of 4476 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 100 PID 4976 wrote to memory of 4476 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 100 PID 4976 wrote to memory of 4476 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 100 PID 4976 wrote to memory of 4476 4976 b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe 100 PID 4476 wrote to memory of 1820 4476 BA87.tmp 101 PID 4476 wrote to memory of 1820 4476 BA87.tmp 101 PID 4476 wrote to memory of 1820 4476 BA87.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe"C:\Users\Admin\AppData\Local\Temp\b65b65c3ccf923af7be7db31b3919120e47849cc3e870afdac1bc555fc25b200.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2692
-
-
C:\ProgramData\BA87.tmp"C:\ProgramData\BA87.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BA87.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3600
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C1C0DBB3-9835-4D4D-A206-129DE629E7DD}.xps" 1336929347885500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD560a683675dcf6281a094045032192d3a
SHA11c3822a3d4d1bbfb325f55066326c7efeb793eef
SHA256fc7f6c2af4d43c598cd84e6880ed678fb4b2fcc246cd574256f0486c1c40f4ff
SHA512d602be89b8641dd6b413734df2f23c7bb228e3f475dbc70c68d20a56c007a546c5c95bd1d1416654bcf39b1a90d9177a823986d7adf544f7c147ad47e5c199ab
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize153KB
MD58351b0f3e0c0c3fd2bcc8958eeef8c50
SHA1dfeea927366b54c21f5afae6b443899176ccdb0c
SHA25611348c911392bc360b0d715f392b396b6d89c2eb0ae0f9acf3c9e50a81ee1489
SHA5129b3b6f82c1a0351ee553fede5eafcb5ac8cb05bc7b15f936c8073f3cd1804068fb253589f21641294d5e9d2aaf286c60be27208aa03c71ae263136762f4857fa
-
Filesize
4KB
MD5be1bfd2507a0ac83f83a139b072b1e61
SHA1ae42e868f6b516a92041c2267a8cf444898ba89a
SHA2566270697fc0df44b777f8052af50b120949c0f4732e4b437a2731feaf5e71af00
SHA5127477e5ee29c781bcee624c9e9eedc14701864334b6837a40f9905902fbef618b6fcb2708db5ceebcfab59f2a7ffe972f9f8091deceb10105ac3f7944bacaf67a
-
Filesize
6KB
MD51df058596c5c200992af7fc1c3ed8e8f
SHA1a5ace75544c54652011b5a5ee2627765e5fa02fa
SHA2569a7c35de85b5d3515a7121dc062326c9259d1693c5b8de111bb8e49871749a48
SHA51293977294aa2dba7e8e99eed959dd4435d3907dc4b6f1d66db1d98de51c3e225caf97170be7efa4f29664cd7f51554c417686ff811bf91bb38edad6dc7b2bc5a9
-
Filesize
129B
MD584732499d86a47a8a759191acf4ed6a4
SHA17e5430828687246577eda06d90c8d15d726cd955
SHA256d6d3cadac3aeccb15a4bde97009c42c03376833155cfd76538bd9ff9d97b83b8
SHA5123b97be9e6dab5620c24d957e06256fa607bfe558f3a7d08407e0a4effb13b2245174d8590ea6a05d6f4ffcc2969d41b05e385c3c60355a90f87748ac740f8e6e