Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 01:12
Behavioral task
behavioral1
Sample
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe
Resource
win10v2004-20240802-en
General
-
Target
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe
-
Size
150KB
-
MD5
7e503c206e57f0295da017914a957d04
-
SHA1
96c375b9c57292db73c7ef2f2df16cf7be1604bb
-
SHA256
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
-
SHA512
cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
SSDEEP
3072:6qJogYkcSNm9V7DPaGkxDSzGmblnDPET:6q2kc4m9tDyNDSrdj
Malware Config
Extracted
C:\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (639) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FA7E.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation FA7E.tmp -
Deletes itself 1 IoCs
Processes:
FA7E.tmppid Process 5244 FA7E.tmp -
Executes dropped EXE 1 IoCs
Processes:
FA7E.tmppid Process 5244 FA7E.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPiefi0rt7k5l2e0vyuuzosi0qd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP1pcctmk23tls5uz1ayriqxvae.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPsxx6dj5qq34tu6bdmsc7wh8fb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
FA7E.tmppid Process 5244 FA7E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FA7E.tmpcmd.exe274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FA7E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallpaperStyle = "10" 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Modifies registry class 5 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exepid Process 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
FA7E.tmppid Process 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp 5244 FA7E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeDebugPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: 36 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeImpersonatePrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeIncBasePriorityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeIncreaseQuotaPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: 33 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeManageVolumePrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeProfSingleProcessPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeRestorePrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSystemProfilePrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeTakeOwnershipPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeShutdownPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeDebugPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeBackupPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe Token: SeSecurityPrivilege 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE 5224 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exeprintfilterpipelinesvc.exeFA7E.tmpdescription pid Process procid_target PID 4704 wrote to memory of 3528 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 92 PID 4704 wrote to memory of 3528 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 92 PID 5144 wrote to memory of 5224 5144 printfilterpipelinesvc.exe 97 PID 5144 wrote to memory of 5224 5144 printfilterpipelinesvc.exe 97 PID 4704 wrote to memory of 5244 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 98 PID 4704 wrote to memory of 5244 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 98 PID 4704 wrote to memory of 5244 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 98 PID 4704 wrote to memory of 5244 4704 274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe 98 PID 5244 wrote to memory of 5760 5244 FA7E.tmp 99 PID 5244 wrote to memory of 5760 5244 FA7E.tmp 99 PID 5244 wrote to memory of 5760 5244 FA7E.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe"C:\Users\Admin\AppData\Local\Temp\274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3528
-
-
C:\ProgramData\FA7E.tmp"C:\ProgramData\FA7E.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FA7E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1916
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5144 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{BE62CDAD-A901-481E-B3ED-FCAD5BE4F79B}.xps" 1336997234096300002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56993270c8c5876529165f265bde8f9c7
SHA186bc6c659eaacd8548ebe4dd66951ed034379026
SHA25613ad1281843ce7a376451bd2728fe7458f1fde6a1ec018dbe06e6ddc81516862
SHA512aeccecce29290477855678031a5e17120c2de9b77586ec4e1005da795e8ad0cf22d66f4721610029fe8d0df99346102e2e4edcf1029d081c2371539f92035a39
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize150KB
MD564d6bef53d951892a93167deee881b55
SHA1936393699f42e8758878fea222311ecd857718c1
SHA2560ada4f4f2608d61aa8ac32b59f862812b4024fb6935e852321a407375db4cb1c
SHA512ae053118151b4e9363101ece75fb6a7ba188c248b0013f71a391393bd4f673b7bf43f2573243bcdf3482d9d6073a21c1ae28397fd48a9ce32be84a8debb7ef6c
-
Filesize
4KB
MD5846014afa11099ec4b5bc4297d62df9c
SHA1b2ea440d8ad4095282754f28b9c3c5c8ae4e501f
SHA256a981da0affa1631939fe535545f3518722b96de36fede299e9f52c7cee9e4d14
SHA512c99fc48de86a90a21ed924910438712b481d8f4812e5f5fd237ed040b929d7943e8c79c6e33e3fdfaafb41e7b8a25fdc40fd121ed0835807c82e09aac04334dd
-
Filesize
4KB
MD5f1fc98fa011594a89024a6b6e8c5637c
SHA13a5ddfcbd03f7c25171b86b855ff45bc06232071
SHA25620726e1785d12cb8f92acbb2cb358cec4a71bae32ca86953b5b7aaf58c6a7382
SHA5120ab6ab7763177081196b1f08b572628aa6395829d75289049d4d1cbbcc96814631f126197c575bdc4431d4a8af8e6bb05296250035fcef9d103fa92d973563e3
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD512720b4a8f65c3274a09f47e0f6788f1
SHA10d1d0f0e86cee37f24250c7473225232a2d31015
SHA256de016b1cff38005f4c18a97fa36e446f17d9418a2f2784e6b94150d22e9e1433
SHA5125f5791ec61462ba88ea2d8e74567181912e24976804ae32f76f231a8e716ea7c36e66a7b2191f4214e978c4308c0e2fe71bd7797697c955408fdadf7a584df33