Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
-
Size
152KB
-
MD5
b7d9639f1f70059d9249516c0d03abc0
-
SHA1
0e5e147a78296405fd52008d8dbe30997bb6aa88
-
SHA256
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a
-
SHA512
ff373e11c67de45cb606b67a9ac107b0e12fcb7b40be609ac38bed2f917b8951479a2f63eb75dceb2c44711e9b1aa75444c2d51ace1b9421d906e69f51c0b6da
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWepzSL6OuWnuxWWKoa2d:n6gDBGpvEByocWe0GZ
Malware Config
Extracted
C:\iQoHWzbmN.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2356 B5B8.tmp -
Executes dropped EXE 1 IoCs
pid Process 2356 B5B8.tmp -
Loads dropped DLL 1 IoCs
pid Process 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-677481364-2238709445-1347953534-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-677481364-2238709445-1347953534-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 2356 B5B8.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B5B8.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop\WallpaperStyle = "10" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon\ = "C:\\ProgramData\\iQoHWzbmN.ico" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN\ = "iQoHWzbmN" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp 2356 B5B8.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 36 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeImpersonatePrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncBasePriorityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncreaseQuotaPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 33 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeManageVolumePrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeProfSingleProcessPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeRestorePrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSystemProfilePrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeTakeOwnershipPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeShutdownPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 544 wrote to memory of 2356 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 32 PID 544 wrote to memory of 2356 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 32 PID 544 wrote to memory of 2356 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 32 PID 544 wrote to memory of 2356 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 32 PID 544 wrote to memory of 2356 544 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 32 PID 2356 wrote to memory of 1452 2356 B5B8.tmp 33 PID 2356 wrote to memory of 1452 2356 B5B8.tmp 33 PID 2356 wrote to memory of 1452 2356 B5B8.tmp 33 PID 2356 wrote to memory of 1452 2356 B5B8.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\ProgramData\B5B8.tmp"C:\ProgramData\B5B8.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B5B8.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1452
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c492fdeed83823583ea9eebdcec881ff
SHA1729f0b2f6dc1507401ef2fc3a01b7f6771148abe
SHA25680b2e5be272f54528224b8ba918617f1ac6ac1b9944d8d934c4e967d6b93a8cf
SHA5122f2abaf91547111ace7f7ef30b787edf7307c6619a019fcb45a841e18ce5635f510088be402cd4318f7864f25d322089d2e55fb3fb234ab4b97d8c136b2ea77e
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize152KB
MD5483d9de1048daf95b91eb636842dc298
SHA17c94fcd75e3dd987b95803a4b6514c8f549b11ce
SHA256793df8f347a289c90d5fc1e191b9650a0d3f68bdbb5914a349e8c7aed66352ee
SHA5128f228f82e7a663eace651fdc26c134c6345f11bff8c1f8f9f680c1d2d3df637b065968759e376be4f0d5a927040c42db673fec5080b82bb6e8316fc20bc8a4f6
-
Filesize
5KB
MD53600dc150cb8c9c1055379c13a1998e6
SHA1ff8d2242ac7ad135604a0a2d2190473367ca1339
SHA256eabd8c796760765787d3463642236fde4a9b52aafb378d8ea1dc86c5a7d996e3
SHA5121fbc389c2fa87244b744a0a636fc7a73fe5ad649f53dd1bd0db27a4cccd7dc507ec6b455f67cf2305783377ac6b11875412c4e97e2a282455e37b1a2b5ce3025
-
Filesize
129B
MD5041dbc7288890602a536e543497ea91c
SHA10b5f7a948f5b79b1d003f57354657d5811bf1b8e
SHA256648fc54a5e935429422dce2ce50b744e154b3166be3dc0ec0292d3afa994a5df
SHA512f13d62302f412a2474a677fbef4465430b4f3cafab275d46234f611d847b22422d528f70e19fcec5bf3e8de77ab726c1c2e73874af685dedb0028ef8bf7a387e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf