Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
102s -
max time network
112s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
-
Size
152KB
-
MD5
b7d9639f1f70059d9249516c0d03abc0
-
SHA1
0e5e147a78296405fd52008d8dbe30997bb6aa88
-
SHA256
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a
-
SHA512
ff373e11c67de45cb606b67a9ac107b0e12fcb7b40be609ac38bed2f917b8951479a2f63eb75dceb2c44711e9b1aa75444c2d51ace1b9421d906e69f51c0b6da
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWepzSL6OuWnuxWWKoa2d:n6gDBGpvEByocWe0GZ
Malware Config
Extracted
C:\iQoHWzbmN.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (583) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation C40C.tmp -
Deletes itself 1 IoCs
pid Process 4236 C40C.tmp -
Executes dropped EXE 1 IoCs
pid Process 4236 C40C.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2123103809-19148277-2527443841-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2123103809-19148277-2527443841-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP29ojrfrc3k2az19h_fq08p5ee.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPekvobpmt3e7dg61aix3ae0dqc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPdti067ex829dttkpl0hw4agee.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 4236 C40C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C40C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\WallpaperStyle = "10" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon\ = "C:\\ProgramData\\iQoHWzbmN.ico" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN\ = "iQoHWzbmN" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp 4236 C40C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 36 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeImpersonatePrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncBasePriorityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncreaseQuotaPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 33 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeManageVolumePrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeProfSingleProcessPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeRestorePrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSystemProfilePrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeTakeOwnershipPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeShutdownPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE 6052 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3304 wrote to memory of 3104 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 91 PID 3304 wrote to memory of 3104 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 91 PID 1396 wrote to memory of 6052 1396 printfilterpipelinesvc.exe 96 PID 1396 wrote to memory of 6052 1396 printfilterpipelinesvc.exe 96 PID 3304 wrote to memory of 4236 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 97 PID 3304 wrote to memory of 4236 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 97 PID 3304 wrote to memory of 4236 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 97 PID 3304 wrote to memory of 4236 3304 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 97 PID 4236 wrote to memory of 4984 4236 C40C.tmp 98 PID 4236 wrote to memory of 4984 4236 C40C.tmp 98 PID 4236 wrote to memory of 4984 4236 C40C.tmp 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3104
-
-
C:\ProgramData\C40C.tmp"C:\ProgramData\C40C.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C40C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1488
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{040693B1-8F0A-42C6-844C-5CF8CFF13F5A}.xps" 1338738197308000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:6052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5007111f549deef9fcdf7b91af8365d1f
SHA1b52fea217425809d96f483faf54bbbefc50e08e0
SHA256f0510c35e52653d3ffa46669a77709e4eee3fb154bebc1887529ce854a28059d
SHA5121f391eac24a88cd0f9e2f4d4873b73b49874fa2a29e1170c0d718eebd03fcff64c1e093384ffff59756f34b0ac3dd9f149f9ca839b3340cc6ffb40680ba90ed3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize152KB
MD51513f42bba71c67f6445ca1ef3e47954
SHA12f5dc8d1df21ff4acf75c91755b86d15581c7699
SHA256df1be4ce4aed00c3161cfdf7e74c442a15e6e14c530858becfefde62aece1c9b
SHA5125fd4b26f81f01cd97766143a472779c18460cfbf0e05e61b05de644c2ea5220384e7a7c8cd5fc6091eb0bb691ff738ef3e2e095d55c9e2dea11dd6d67eb09625
-
Filesize
4KB
MD517e064759aac6a0c877d08b37143bdf7
SHA1dd6cb24469ab35a2587d186db6a3e36189248c6c
SHA25622caa40ca6014a6e36cad09bf7768fdac5e9620c7c7a1b6a8b1d13b99fa46f92
SHA5126c71dab41efcd38fe167a2b64401b10d0dff78d0951526aff974ab5eb89755125742f2962014900fbaf195cfa3e8daccb7d858183bd5676707b96c9bfbe7938d
-
Filesize
5KB
MD553b2a8959b4e7bc88981fd2a10b948a8
SHA14f355fa3c6f5340e20b8c4648d98295f0030ca1b
SHA256afaa78ab561e38442575fcdda7a9c3f611130829204d8d5dc0be49d4b8d6fbf2
SHA51270efd4c6943bcfea93d77deccf53b240e0d31385372590c7770935d4b630f6a8671ca58c3899b37409eb6537b2ab9114e669b1bad55744efa9fefe1a529e9f97
-
Filesize
129B
MD5d9662aea52e0f09afeb90a0fe28bb151
SHA1bfeadb6d6acf140e0da541abea16354b729ea1bd
SHA256e7ffcfea4714340b6cc4953bd378d29073368760c9ce27de6939dd3b1b5ec8dd
SHA51274b7d954c9d16b24092763155e69d03983706fedaeaa2c11838f1b95c65ea858046ead21b3f6bdb20c7c8a6d2fe95462c24dca488ec9924c4250af1c2e747e42