Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 09:05
Behavioral task
behavioral1
Sample
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe
Resource
win10v2004-20241007-en
General
-
Target
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe
-
Size
147KB
-
MD5
e3e89421797130de9f4edebdd1980522
-
SHA1
f3fad656375518254c520e5dc7d94a495443db7e
-
SHA256
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e
-
SHA512
94d3670b2e2af3c18d4f441340973045bb9b658f401cf20e27b7376fdb4c37e7e8d2d39fa2f417536987957a5af7f81c44f433fa3cd392c288d852b427af38ec
-
SSDEEP
3072:h6glyuxE4GsUPnliByocWepKooaLxQ3Rmz:h6gDBGpvEByocWeD8Rm
Malware Config
Extracted
C:\blADqpmVf.README.txt
Signatures
-
Renames multiple (612) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
B48C.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation B48C.tmp -
Deletes itself 1 IoCs
Processes:
B48C.tmppid Process 4476 B48C.tmp -
Executes dropped EXE 1 IoCs
Processes:
B48C.tmppid Process 4476 B48C.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPq0vwb902njv2hgarm2k9mi40c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPuz384_8efwug_1_m31rtnl_cd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP30c8matm08a0p32okaf1enbbd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\blADqpmVf.bmp" 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\blADqpmVf.bmp" 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exeB48C.tmppid Process 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 4476 B48C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exeB48C.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B48C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\WallpaperStyle = "10" 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Modifies registry class 5 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.blADqpmVf 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.blADqpmVf\ = "blADqpmVf" 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\blADqpmVf\DefaultIcon 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\blADqpmVf 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\blADqpmVf\DefaultIcon\ = "C:\\ProgramData\\blADqpmVf.ico" 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exepid Process 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
B48C.tmppid Process 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp 4476 B48C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeDebugPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: 36 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeImpersonatePrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeIncBasePriorityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeIncreaseQuotaPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: 33 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeManageVolumePrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeProfSingleProcessPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeRestorePrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSystemProfilePrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeTakeOwnershipPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeShutdownPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeDebugPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeBackupPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe Token: SeSecurityPrivilege 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE 4216 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exeprintfilterpipelinesvc.exeB48C.tmpdescription pid Process procid_target PID 1080 wrote to memory of 1724 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 87 PID 1080 wrote to memory of 1724 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 87 PID 1816 wrote to memory of 4216 1816 printfilterpipelinesvc.exe 93 PID 1816 wrote to memory of 4216 1816 printfilterpipelinesvc.exe 93 PID 1080 wrote to memory of 4476 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 94 PID 1080 wrote to memory of 4476 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 94 PID 1080 wrote to memory of 4476 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 94 PID 1080 wrote to memory of 4476 1080 2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe 94 PID 4476 wrote to memory of 1364 4476 B48C.tmp 95 PID 4476 wrote to memory of 1364 4476 B48C.tmp 95 PID 4476 wrote to memory of 1364 4476 B48C.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe"C:\Users\Admin\AppData\Local\Temp\2ffd41be5a72da75b3de503e17bed058eb84e1e83be9e0b264cb987b4581259e.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1724
-
-
C:\ProgramData\B48C.tmp"C:\ProgramData\B48C.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B48C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1268
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{0E431500-236D-47C2-9EAD-B30D388C8F64}.xps" 1337769035723800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a1af39073faede80821a7edf8c225dfc
SHA1df6ad52a9adf741d22137c197f060a7f90256f54
SHA256d7c1955a8f7360e630fb73df5356d5d64d002b587b9e2c095e343fdff7bf933d
SHA5120e39f38e363e33b1f259792ff86aa573045608ee9e880033858fe6324eb85dcc53c30b2d600654fa0c08423e3d5ba95fb5d64432e2b300d9deb8cff5b18cad5d
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD567bc1612f0aaf15f887a5a061ba1bea5
SHA1c462a0160953dc6377696327fbb437876dd7e58c
SHA25666b6816fa21d9dccf01eb69f43e3a2ff552fdde22fcbf1825ac75e06ba0b0684
SHA512d617d5377e65d6abfc1b2d585649d9c4fe365c7adc4152a127dd696beb1d5a863d70dc882f223203d57f5c064490a19fcb33c7377ade9e3ab1c33c6537b85e58
-
Filesize
4KB
MD5a6755da6a14f946cf966e96a10dbefed
SHA143998b68a7da52681fb7a5d55a01bcceb49d51a7
SHA25629cb3a80a7915c0bb610b126a6f9fde121e4a8b7835c247afb9687e607f06e21
SHA51223b9918cd6a0091d04c90cc1f12b062c0d8472b4768f92edab6e23a330c35f5841a2a1f3715e61237581eb8837746b8958c016bcb8b68c598238a5fc60ff9271
-
Filesize
1KB
MD58627abaeb849d8d7cf8a933ed8c11c17
SHA1e12f2546ac1d3bda2c78dde0d1f5a82d61d80b12
SHA256bda6b2bacccbaaa2ef95fdc516d952cb608ac5a665409bb04a3b427d96fb813a
SHA512220b4c4b3b5cc732fc2717e3da320cf544dffab9323e3e7a6ae98106ee0461dcab22c86923824670796175c97dd810078efc58f3beeaf5c08b1a5cb477cc8a18
-
Filesize
129B
MD5868e51aafaa5b7e6ce62a755510e40ca
SHA1879d2b7239eddfd14291f527f88d4a9dab078931
SHA25696e13049fbec01e9dd88fcdc6e173ab7d5fdf529c7621db3d6180ec3eeb672ee
SHA512c2cac86e1f7f0509f8e8bc7a2043cde658b6ad07cc543066f304f2a2fb1ca8bb60851886ba6d5bc59bfd46e1b1782e94e5232657c8cbfb96becc0b38b5ca9d34