Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 16:15
Static task
static1
General
-
Target
(Protected Document) Sony 2024. Integration Pricing.docx.exe
-
Size
8.2MB
-
MD5
aee0ce66aced945ef94a1d8adf8732ca
-
SHA1
013b7fa9204f35049b8502b55c5030f07133add5
-
SHA256
12cce70bc9223da41e808348799ff100a0ef144bdef5bda5d06504d815aa9665
-
SHA512
e3649f525d25809cd36f498952ead9d4ff965acf2cc77168bb9f1dc91f8dfd1ebf560c61d91aeac17687f196ff5ec711cddaf019c9bf1c7d595708037bbcdcd4
-
SSDEEP
196608:oYe6WYQXNfe6ADY354vbNNS10J1os6dX48ViId256:oD7YQXNvAkmbvaS1SBViG26
Malware Config
Extracted
lumma
https://p3ar11fter.sbs
https://3xp3cts1aim.sbs
https://owner-vacat10n.sbs
https://peepburry828.sbs
https://p10tgrace.sbs
https://befall-sm0ker.sbs
https://librari-night.sbs
https://processhol.sbs
https://pear-meat.cyou
Extracted
lumma
https://pear-meat.cyou/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmpscanner.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation scanner.exe -
Executes dropped EXE 6 IoCs
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmpscanner.exescanner.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmppid Process 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 2244 scanner.exe 2816 scanner.exe 2188 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp -
Loads dropped DLL 8 IoCs
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.tmppid Process 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 2188 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 2188 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp -
Enumerates processes with tasklist 1 TTPs 6 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 3844 tasklist.exe 412 tasklist.exe 3548 tasklist.exe 4364 tasklist.exe 1380 tasklist.exe 5060 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scanner.exedescription pid Process procid_target PID 2816 set thread context of 1944 2816 scanner.exe 138 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.exePING.EXE(Protected Document) Sony 2024. Integration Pricing.docx.tmpscanner.execmd.exescanner.exeMSBuild.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scanner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scanner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (Protected Document) Sony 2024. Integration Pricing.docx.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 1672 cmd.exe 5068 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
scanner.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString scanner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 scanner.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 4760 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.tmptaskmgr.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmppid Process 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
taskmgr.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exedescription pid Process Token: SeDebugPrivilege 5096 taskmgr.exe Token: SeSystemProfilePrivilege 5096 taskmgr.exe Token: SeCreateGlobalPrivilege 5096 taskmgr.exe Token: SeDebugPrivilege 5060 tasklist.exe Token: SeDebugPrivilege 3844 tasklist.exe Token: SeDebugPrivilege 412 tasklist.exe Token: SeDebugPrivilege 3548 tasklist.exe Token: SeDebugPrivilege 4364 tasklist.exe Token: SeDebugPrivilege 1380 tasklist.exe Token: 33 5096 taskmgr.exe Token: SeIncBasePriorityPrivilege 5096 taskmgr.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.tmptaskmgr.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmppid Process 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 388 (Protected Document) Sony 2024. Integration Pricing.docx.tmp -
Suspicious use of SendNotifyMessage 36 IoCs
Processes:
taskmgr.exepid Process 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe 5096 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
(Protected Document) Sony 2024. Integration Pricing.docx.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmp(Protected Document) Sony 2024. Integration Pricing.docx.exe(Protected Document) Sony 2024. Integration Pricing.docx.tmpcmd.execmd.execmd.execmd.execmd.execmd.exescanner.execmd.exescanner.exe(Protected Document) Sony 2024. Integration Pricing.docx.exedescription pid Process procid_target PID 3992 wrote to memory of 1672 3992 (Protected Document) Sony 2024. Integration Pricing.docx.exe 84 PID 3992 wrote to memory of 1672 3992 (Protected Document) Sony 2024. Integration Pricing.docx.exe 84 PID 3992 wrote to memory of 1672 3992 (Protected Document) Sony 2024. Integration Pricing.docx.exe 84 PID 1672 wrote to memory of 3268 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 85 PID 1672 wrote to memory of 3268 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 85 PID 1672 wrote to memory of 3268 1672 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 85 PID 3268 wrote to memory of 1400 3268 (Protected Document) Sony 2024. Integration Pricing.docx.exe 86 PID 3268 wrote to memory of 1400 3268 (Protected Document) Sony 2024. Integration Pricing.docx.exe 86 PID 3268 wrote to memory of 1400 3268 (Protected Document) Sony 2024. Integration Pricing.docx.exe 86 PID 1400 wrote to memory of 4296 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 104 PID 1400 wrote to memory of 4296 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 104 PID 4296 wrote to memory of 5060 4296 cmd.exe 106 PID 4296 wrote to memory of 5060 4296 cmd.exe 106 PID 4296 wrote to memory of 1884 4296 cmd.exe 107 PID 4296 wrote to memory of 1884 4296 cmd.exe 107 PID 1400 wrote to memory of 3564 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 108 PID 1400 wrote to memory of 3564 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 108 PID 3564 wrote to memory of 3844 3564 cmd.exe 110 PID 3564 wrote to memory of 3844 3564 cmd.exe 110 PID 3564 wrote to memory of 5048 3564 cmd.exe 111 PID 3564 wrote to memory of 5048 3564 cmd.exe 111 PID 1400 wrote to memory of 2788 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 113 PID 1400 wrote to memory of 2788 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 113 PID 2788 wrote to memory of 412 2788 cmd.exe 115 PID 2788 wrote to memory of 412 2788 cmd.exe 115 PID 2788 wrote to memory of 3624 2788 cmd.exe 116 PID 2788 wrote to memory of 3624 2788 cmd.exe 116 PID 1400 wrote to memory of 2944 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 117 PID 1400 wrote to memory of 2944 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 117 PID 2944 wrote to memory of 3548 2944 cmd.exe 119 PID 2944 wrote to memory of 3548 2944 cmd.exe 119 PID 2944 wrote to memory of 1216 2944 cmd.exe 120 PID 2944 wrote to memory of 1216 2944 cmd.exe 120 PID 1400 wrote to memory of 4024 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 121 PID 1400 wrote to memory of 4024 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 121 PID 4024 wrote to memory of 4364 4024 cmd.exe 123 PID 4024 wrote to memory of 4364 4024 cmd.exe 123 PID 4024 wrote to memory of 400 4024 cmd.exe 124 PID 4024 wrote to memory of 400 4024 cmd.exe 124 PID 1400 wrote to memory of 1464 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 125 PID 1400 wrote to memory of 1464 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 125 PID 1464 wrote to memory of 1380 1464 cmd.exe 127 PID 1464 wrote to memory of 1380 1464 cmd.exe 127 PID 1464 wrote to memory of 3444 1464 cmd.exe 128 PID 1464 wrote to memory of 3444 1464 cmd.exe 128 PID 1400 wrote to memory of 2244 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 129 PID 1400 wrote to memory of 2244 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 129 PID 1400 wrote to memory of 2244 1400 (Protected Document) Sony 2024. Integration Pricing.docx.tmp 129 PID 2244 wrote to memory of 1672 2244 scanner.exe 133 PID 2244 wrote to memory of 1672 2244 scanner.exe 133 PID 2244 wrote to memory of 1672 2244 scanner.exe 133 PID 1672 wrote to memory of 5068 1672 cmd.exe 135 PID 1672 wrote to memory of 5068 1672 cmd.exe 135 PID 1672 wrote to memory of 5068 1672 cmd.exe 135 PID 1672 wrote to memory of 2816 1672 cmd.exe 137 PID 1672 wrote to memory of 2816 1672 cmd.exe 137 PID 1672 wrote to memory of 2816 1672 cmd.exe 137 PID 2816 wrote to memory of 1944 2816 scanner.exe 138 PID 2816 wrote to memory of 1944 2816 scanner.exe 138 PID 2816 wrote to memory of 1944 2816 scanner.exe 138 PID 2816 wrote to memory of 1944 2816 scanner.exe 138 PID 2816 wrote to memory of 1944 2816 scanner.exe 138 PID 4284 wrote to memory of 2188 4284 (Protected Document) Sony 2024. Integration Pricing.docx.exe 145 PID 4284 wrote to memory of 2188 4284 (Protected Document) Sony 2024. Integration Pricing.docx.exe 145
Processes
-
C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\is-PKH1N.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp"C:\Users\Admin\AppData\Local\Temp\is-PKH1N.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp" /SL5="$50288,7598121,955392,C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\is-BR5T4.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp"C:\Users\Admin\AppData\Local\Temp\is-BR5T4.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp" /SL5="$60288,7598121,955392,C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\system32\find.exefind /I "wrsa.exe"6⤵PID:1884
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\system32\find.exefind /I "opssvc.exe"6⤵PID:5048
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\system32\find.exefind /I "avastui.exe"6⤵PID:3624
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\system32\find.exefind /I "avgui.exe"6⤵PID:1216
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\system32\find.exefind /I "nswscsvc.exe"6⤵PID:400
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\find.exefind /I "sophoshealth.exe"6⤵PID:3444
-
-
-
C:\Users\Admin\AppData\Roaming\LilyPond\scanner.exe"C:\Users\Admin\AppData\Roaming\LilyPond\\scanner.exe" "C:\Users\Admin\AppData\Roaming\LilyPond\\rancours.eml"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && scanner.exe C:\ProgramData\\MP4FUaq.a3x && del C:\ProgramData\\MP4FUaq.a3x6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5068
-
-
C:\Users\Admin\AppData\Roaming\LilyPond\scanner.exescanner.exe C:\ProgramData\\MP4FUaq.a3x7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe8⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5096
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3532
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\2956994623\payload.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4760
-
C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\is-4K3NF.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp"C:\Users\Admin\AppData\Local\Temp\is-4K3NF.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp" /SL5="$1A03D8,7598121,955392,C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe"C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\is-J3G6K.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp"C:\Users\Admin\AppData\Local\Temp\is-J3G6K.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp" /SL5="$110386,7598121,955392,C:\Users\Admin\AppData\Local\Temp\(Protected Document) Sony 2024. Integration Pricing.docx.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:388
-
-
-
Network
MITRE ATT&CK Enterprise v15
Discovery
Peripheral Device Discovery
1Process Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547
-
C:\Users\Admin\AppData\Local\Temp\is-PKH1N.tmp\(Protected Document) Sony 2024. Integration Pricing.docx.tmp
Filesize3.3MB
MD527e431ca1612ca5bc0e6ee7d1c62ae55
SHA1ba6ab5a440e8cbe39e9bbaf52ec59adf53c8368c
SHA2567528e38201c64c8fe0596e4fa7060408d0f1fa9b3009c04b9f192beba27d70f1
SHA512898e0391282b7e2262c7984b465f339e11eb982ee022ca9d74d459d2f8cf5dd0f66328e55194fefa6e872edd6ac903a6b615a0592dab29b3714c2b2559a108ff
-
Filesize
60KB
MD555f8cfb6288104f8be860148f658d659
SHA15c0125f0ba169672ce7e2e7c0c255f5ef1bb1392
SHA256502dd89d1ec6386a834a532be749fdf91c8695be78dbb2e72b345d258add98b8
SHA5121d95c7129e59534c3bdcaa1f9e6ac49b796d211bcf8ebe1afd8baf20b5a7b96704c947888d0069fee5bc5cd0c3181164e0e48a32ef420c93cc0cdcfd11d7cc42
-
Filesize
4.5MB
MD5a5287661a860a29c01e8c3557d31fc31
SHA1f05d0115a5ce3ecfdf4576669160bad3db3ab118
SHA256eb9253bace991dcbd4308660e7857483d73e099e5430e5f17ef9b02d9ff6b73a
SHA5125726c0cfdaef620b2015468d0e88225292361202a0abf7b99efa11d2c599581fd6a556fe04aeab1db4798d58206555d607fc280028056a2baa164c183ee00982
-
Filesize
921KB
MD53f58a517f1f4796225137e7659ad2adb
SHA1e264ba0e9987b0ad0812e5dd4dd3075531cfe269
SHA2561da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48
SHA512acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634