Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
118s -
max time network
109s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
-
Size
152KB
-
MD5
b7d9639f1f70059d9249516c0d03abc0
-
SHA1
0e5e147a78296405fd52008d8dbe30997bb6aa88
-
SHA256
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a
-
SHA512
ff373e11c67de45cb606b67a9ac107b0e12fcb7b40be609ac38bed2f917b8951479a2f63eb75dceb2c44711e9b1aa75444c2d51ace1b9421d906e69f51c0b6da
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWepzSL6OuWnuxWWKoa2d:n6gDBGpvEByocWe0GZ
Malware Config
Extracted
C:\iQoHWzbmN.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (540) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 4984 EDAD.tmp -
Executes dropped EXE 1 IoCs
pid Process 4984 EDAD.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-994669834-3080981395-1291080877-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-994669834-3080981395-1291080877-1000\desktop.ini f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPk0to4wao670880_m78hqx4p4.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPbo7h087606vsafu09k4828j0.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPz0b0wgi3gbiri34g8sexqnx1c.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-994669834-3080981395-1291080877-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\USER\S-1-5-21-994669834-3080981395-1291080877-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\iQoHWzbmN.bmp" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 4984 EDAD.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EDAD.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-994669834-3080981395-1291080877-1000\Control Panel\Desktop f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\USER\S-1-5-21-994669834-3080981395-1291080877-1000\Control Panel\Desktop\WallpaperStyle = "10" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\iQoHWzbmN\DefaultIcon\ = "C:\\ProgramData\\iQoHWzbmN.ico" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iQoHWzbmN\ = "iQoHWzbmN" f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp 4984 EDAD.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 36 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeImpersonatePrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncBasePriorityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeIncreaseQuotaPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: 33 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeManageVolumePrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeProfSingleProcessPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeRestorePrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSystemProfilePrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeTakeOwnershipPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeShutdownPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeDebugPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeBackupPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe Token: SeSecurityPrivilege 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE 1112 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5488 wrote to memory of 4172 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 84 PID 5488 wrote to memory of 4172 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 84 PID 2516 wrote to memory of 1112 2516 printfilterpipelinesvc.exe 87 PID 2516 wrote to memory of 1112 2516 printfilterpipelinesvc.exe 87 PID 5488 wrote to memory of 4984 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 88 PID 5488 wrote to memory of 4984 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 88 PID 5488 wrote to memory of 4984 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 88 PID 5488 wrote to memory of 4984 5488 f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe 88 PID 4984 wrote to memory of 4012 4984 EDAD.tmp 89 PID 4984 wrote to memory of 4012 4984 EDAD.tmp 89 PID 4984 wrote to memory of 4012 4984 EDAD.tmp 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"C:\Users\Admin\AppData\Local\Temp\f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5488 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4172
-
-
C:\ProgramData\EDAD.tmp"C:\ProgramData\EDAD.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\EDAD.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4012
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4064
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{0D60A4EA-53ED-4CF2-B326-77FDA1BCA729}.xps" 1338738197748000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD551a39657b4f3769a99036ed96e91cb8e
SHA196f026702ea670c7e92605b69d2288ebf8e1930e
SHA2569829665435289520fc732fd809d1a3ae2fe1a9ed45133d64d7e72381ff0dfe5b
SHA5129b4bef0cfee63dd5098dfc6b77fc25d2b5b4893944adcc4a2868d90304bdfcc63da9425faf77d93450f1bbd826216038711c13ee60b6980e4f166b540fee6321
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
Filesize152KB
MD54af258f22c05c21e418980ef4f84e8c7
SHA1e84d642e231bc1b2b98c2ad13d31d780d0b34044
SHA2569429281a178e5481eda6e7c3bf26026edca9a2dcb6ffc25ad429b797d240b41f
SHA51257924d17a649d9d246b15e38884c732aa56666d9106520918e6cb7e796d10fe4b4bb1fbd305b23221f6ca5d91a80418013e09ed58520f2d44c91f5ee8c3b7e9f
-
Filesize
4KB
MD5cae1de8c571c235fa9eb39e1a0bfded3
SHA185b8d07dab9ea7ce6916ad3253f21b2fecd74c2c
SHA256f9ebb2bcdf0cffbf8ead68cc070f7c93611fcf18eace7fecfd18ba32884df7f4
SHA512c452daa62e7f26e58c532d9d75b8e0673b86d86c5566e86d3d5a1a58b01ca9c5ded8b0ea32bbf2bcdd32ebfbc60a693ade6c2f7c85529ffbe733a8882da3889d
-
Filesize
4KB
MD53b2b30f9467434e3d8cf7a405c82e6c1
SHA177034ab0c26fc847333fe0328a155a022b328ee0
SHA2568ccd9cc4304f067a27ebe3527504fa2ce7e0732b37d2c4b9f8c157175a454f25
SHA5122d76916fdd63e681ae683ffc4bf572099d429980a39da250758782930605b37e514ea20090896d1713248d44112a938fb74b18eeb133b8e17fbd8bb84882426d
-
Filesize
5KB
MD53490c5c5a383af18eb878b62d5ce6349
SHA171ad3e6352b78166a24f0786c39fcc3ece8f4887
SHA25642ff5e4cb6a06aca4ae0056b0e6615037380d0e4ae185c8d02574059011ce889
SHA512a69e38488ed13b9ae0bf5229a024dc60a553e4880e6a4c669163022a3155033326cc9e7009f8cc1e10a3d2e77f54759c99d03e15e90414a09522e236958b11ba
-
Filesize
129B
MD5e84205a7b718a4e6dd2d85911c9730a5
SHA11eff2433c76c1e9e94d966fdbc25c9cc5132fc87
SHA2561ed339dcac12bca5d7f8a62962857e22680a824be2cb7fe88cd442b7f831ac2a
SHA5124988ff2586a2e26daf30cb2444adf0c44f3f32b7dbdf5775bfae4f4aba5a64f299ffaca7e1b7f12d690be63cc7b8e8bc60e29f628e18b10ceee2b1c80e129ef5