Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 02:59
Behavioral task
behavioral1
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win10v2004-20241007-en
General
-
Target
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
-
Size
147KB
-
MD5
3c311cabe7de6a8c104f8f10541d392d
-
SHA1
f59f4be06c9d1a94d44d1f6a6afd4ad6d532cb47
-
SHA256
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4
-
SHA512
4fe621de344f25f4d0b6bc557afb392e2d6976f930bfe96a425dc619e7641387dfb356314d455676860f05af1de35a10a57d1d746b41e0317865703ed11fb77a
-
SSDEEP
3072:U6glyuxE4GsUPnliByocWepPaEYLUTcVWH0XUQx4b:U6gDBGpvEByocWeHYLULUXUQ
Malware Config
Extracted
C:\EUPTJQjet.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation E3C9.tmp -
Deletes itself 1 IoCs
pid Process 1792 E3C9.tmp -
Executes dropped EXE 1 IoCs
pid Process 1792 E3C9.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PP8e_00kk2jg4fuasgqn97w8_ud.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPblb71r8y9ft4quf1sjj70ksq.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzirs7b4lecu7a2lk0k6g629db.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 1792 E3C9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E3C9.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp 1792 E3C9.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 36 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeImpersonatePrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncBasePriorityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncreaseQuotaPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 33 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeManageVolumePrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeProfSingleProcessPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeRestorePrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSystemProfilePrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeTakeOwnershipPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeShutdownPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE 5096 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2176 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 94 PID 2908 wrote to memory of 2176 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 94 PID 2084 wrote to memory of 5096 2084 printfilterpipelinesvc.exe 101 PID 2084 wrote to memory of 5096 2084 printfilterpipelinesvc.exe 101 PID 2908 wrote to memory of 1792 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 102 PID 2908 wrote to memory of 1792 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 102 PID 2908 wrote to memory of 1792 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 102 PID 2908 wrote to memory of 1792 2908 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 102 PID 1792 wrote to memory of 4624 1792 E3C9.tmp 103 PID 1792 wrote to memory of 4624 1792 E3C9.tmp 103 PID 1792 wrote to memory of 4624 1792 E3C9.tmp 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2176
-
-
C:\ProgramData\E3C9.tmp"C:\ProgramData\E3C9.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E3C9.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4864
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{9A9C22B5-6C7C-4DAD-8809-B5136FD82746}.xps" 1337654521243500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54cbf93bee308b69700118f8c6e08a1d3
SHA196affb566052e83d37cd89c4b7c639c3c7991da7
SHA2562a0766dcf96d8a4acda75605ca71d8962ce2ff0888c6e263876e6d3559fdfd4d
SHA512a88e8b7df76eed9e930ce76433547566c250de80e97125e95bbbe377b33922d73e2027295c0ae1a1ea5d0e7af81298b9d8a47d6d5716604aeccb84739ca20801
-
Filesize
1KB
MD5faae3fb0bdcf38f5fedd5161617734de
SHA104f38abce4d9496a3fa1296ddae4b152ce7caf7d
SHA25628353c9b16ae564f0667b99f87e5a8970dc8e5e8958b2e2184345bc4f3a57dda
SHA512495094e63ec932250f9a85f5abcedfdc4f6cdc86719a08be38849aafd8f7ac024b62e4826f51fab8373e4bd36b3a5aa341f4ef090a549cc205ba39dfb69691a5
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD54a3142209d9e53bf8effb43a6c88aa1e
SHA120ec2a69caeb80a01376e974a1d38240120a0f81
SHA256176f1b27f23c9b03033d6f63ccc927f10f85f76feaf9a1856c0f25bced2d8962
SHA5125cc063ca226856112bd6360a453e0818659ae35db981cbecff649bfcfd7b5fcfc05d6b550d02c389757819362c7d4fbb09bb63d7f54f3e2afcbd1f69716e11ad
-
Filesize
4KB
MD57e6a363e44186ca738dbe2fff7b6f1fd
SHA1dc0a67d5e9015bd9efad570fae28839cca6b147e
SHA2569e8eb4d674084b29d5b22a9c3aad7f8988e442cd2a4e464558220ffb9fa114be
SHA5127feeca5f9b33d6c88fb5c9e4217cdb9429d3051592cfac75403f2308f89cf3dad2404f4b2656979d0b4ab7cd1e93d70d2ae4b243669bb4c90e5b9b21e1b2a753
-
Filesize
4KB
MD51abb5851d346bc67411391a0c66d1f8a
SHA10e7f200c8dde7d2d124dc7c91cb3f093e02fa086
SHA256769107e5c83378cf101e499c3b7b966e6ce0699c8c6f6e0468d465de6dc0d74f
SHA512aa6a8ffbe18b658e9c4891658ccaa61813a4799b3db170e292076a9569971a2d8934de051ecb2a36c9f492ca09fd9f94feb937001b1b2c39a4842ebbcbff2812
-
Filesize
129B
MD506efdc2d773991c60bd574576dc41646
SHA142f82b5d525020220db5356d90363a14fe89e358
SHA256317adcd2e6857053814795f4540def4331026c3b0ad5089a15092067d2363494
SHA512d7684a976ce5c2e269bbf3854262d5526a4414da4d366f4bab525f0bd51baa4f3caa2e0bd979c49f1bdc1c57cf67173c8d741fac04b3e1d63c7b2d0ff7557a9a