Overview
overview
10Static
static
10LockBit-Bl...1).zip
windows10-ltsc_2021-x64
LockBit-Bl...1).zip
windows7-x64
LockBit-Bl...1).zip
windows10-2004-x64
LockBit-Bl...1).zip
windows10-ltsc_2021-x64
LockBit-Bl...1).zip
windows11-21h2-x64
LockBit-Bl...B3.exe
windows10-ltsc_2021-x64
10LockBit-Bl...B3.exe
windows7-x64
10LockBit-Bl...B3.exe
windows10-2004-x64
10LockBit-Bl...B3.exe
windows10-ltsc_2021-x64
10LockBit-Bl...B3.exe
windows11-21h2-x64
10LockBit-Bl...or.exe
windows10-ltsc_2021-x64
7LockBit-Bl...or.exe
windows7-x64
7LockBit-Bl...or.exe
windows10-2004-x64
7LockBit-Bl...or.exe
windows10-ltsc_2021-x64
7LockBit-Bl...or.exe
windows11-21h2-x64
7LockBit-Bl...ss.exe
windows10-ltsc_2021-x64
10LockBit-Bl...ss.exe
windows7-x64
10LockBit-Bl...ss.exe
windows10-2004-x64
10LockBit-Bl...ss.exe
windows10-ltsc_2021-x64
10LockBit-Bl...ss.exe
windows11-21h2-x64
10LockBit-Bl...er.exe
windows10-2004-x64
3LockBit-Bl...er.exe
windows7-x64
1LockBit-Bl...er.exe
windows10-2004-x64
3LockBit-Bl...er.exe
windows10-ltsc_2021-x64
3LockBit-Bl...er.exe
windows11-21h2-x64
3LockBit-Bl...en.exe
windows11-21h2-x64
3LockBit-Bl...en.exe
windows7-x64
1LockBit-Bl...en.exe
windows10-2004-x64
3LockBit-Bl...en.exe
windows10-ltsc_2021-x64
3LockBit-Bl...en.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:33
250325-qtlqeszqs7 1005/02/2025, 11:10
250205-m9vfqavqbl 1016/11/2024, 20:31
241116-za4asstckm 10Analysis
-
max time kernel
103s -
max time network
112s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
25/03/2025, 13:33
Behavioral task
behavioral1
Sample
LockBit-Black-Builder-main (1).zip
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
LockBit-Black-Builder-main (1).zip
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
LockBit-Black-Builder-main (1).zip
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
LockBit-Black-Builder-main (1).zip
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
LockBit-Black-Builder-main (1).zip
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win11-20250313-en
Behavioral task
behavioral21
Sample
LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win11-20250314-en
Behavioral task
behavioral26
Sample
LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win11-20250313-en
Behavioral task
behavioral27
Sample
LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win11-20250314-en
General
-
Target
LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
-
Size
153KB
-
MD5
c73eac0c837c3c5caca3a885f46c17d9
-
SHA1
a0ca9511b40c9c2451986ce179016ec4014e9adb
-
SHA256
e609bf8406b61613f3e605d277cf445059974a4c71c3edd09fffae86a3c5dbfe
-
SHA512
157c92e561cd18876ab60faf8a3d8e62633e7750accb965e86f3202b0d5ff902d3ae51fb41592d9be22672e67a713291e469a09be57e6f77dd6343090324792a
-
SSDEEP
3072:xqJogYkcSNm9V7D2YRLCm8ZdqVAxrMismEm8T:xq2kc4m9tDlhLqb
Malware Config
Extracted
C:\ZImkTWSLZ.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (589) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation C4C8.tmp -
Deletes itself 1 IoCs
pid Process 5500 C4C8.tmp -
Executes dropped EXE 1 IoCs
pid Process 5500 C4C8.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2123103809-19148277-2527443841-1000\desktop.ini LB3.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2123103809-19148277-2527443841-1000\desktop.ini LB3.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPpilnc6pj_3419843480gjadgb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPkfw8g6icn17oiihabq0si1qd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPf890tmmi8p0a9vsoa07kh280c.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ZImkTWSLZ.bmp" LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ZImkTWSLZ.bmp" LB3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5500 C4C8.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LB3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C4C8.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop LB3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\WallpaperStyle = "10" LB3.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ\DefaultIcon\ = "C:\\ProgramData\\ZImkTWSLZ.ico" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ZImkTWSLZ LB3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ZImkTWSLZ\ = "ZImkTWSLZ" LB3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ\DefaultIcon LB3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe 3224 LB3.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp 5500 C4C8.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeDebugPrivilege 3224 LB3.exe Token: 36 3224 LB3.exe Token: SeImpersonatePrivilege 3224 LB3.exe Token: SeIncBasePriorityPrivilege 3224 LB3.exe Token: SeIncreaseQuotaPrivilege 3224 LB3.exe Token: 33 3224 LB3.exe Token: SeManageVolumePrivilege 3224 LB3.exe Token: SeProfSingleProcessPrivilege 3224 LB3.exe Token: SeRestorePrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSystemProfilePrivilege 3224 LB3.exe Token: SeTakeOwnershipPrivilege 3224 LB3.exe Token: SeShutdownPrivilege 3224 LB3.exe Token: SeDebugPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeBackupPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe Token: SeSecurityPrivilege 3224 LB3.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE 928 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3224 wrote to memory of 1640 3224 LB3.exe 92 PID 3224 wrote to memory of 1640 3224 LB3.exe 92 PID 5600 wrote to memory of 928 5600 printfilterpipelinesvc.exe 97 PID 5600 wrote to memory of 928 5600 printfilterpipelinesvc.exe 97 PID 3224 wrote to memory of 5500 3224 LB3.exe 98 PID 3224 wrote to memory of 5500 3224 LB3.exe 98 PID 3224 wrote to memory of 5500 3224 LB3.exe 98 PID 3224 wrote to memory of 5500 3224 LB3.exe 98 PID 5500 wrote to memory of 4100 5500 C4C8.tmp 99 PID 5500 wrote to memory of 4100 5500 C4C8.tmp 99 PID 5500 wrote to memory of 4100 5500 C4C8.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\LockBit-Black-Builder-main\LockBit30\Build\LB3.exeC:\Users\Admin\AppData\Local\Temp\LockBit-Black-Builder-main\LockBit30\Build\LB3.exe bcdedit /set shutdown /r /f /t 21⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1640
-
-
C:\ProgramData\C4C8.tmp"C:\ProgramData\C4C8.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C4C8.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4100
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1544
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5600 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{6DC033CF-79FE-49C4-B92A-86F8762EBC74}.xps" 1338738328286100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f6a03524f41181b5f5c08d3655e9059e
SHA1193ac519f2b2ebc2a205d5e7c603507b7ff22a9f
SHA256240a7a8d1669f845cbeab260f5dc2b663c609efee5becb8587e17b1a6a0d025d
SHA5129f960a7e40f62bf995049dc39215c58a18250a11d8ca84643fc661ae65f8fcb5a48c49f5fd15cd017d1167b6ed8b14640fcb5aeefb6161eefaa356b2e90c9f5a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD576afbebb0ce12bc0c1dae99136020d7b
SHA1ed75a49ed6a1ca29ccd672e82c015a25bead01fb
SHA2569982bc848a9eb860281c458470da8db6afd9e84a7095d476b611d8ffe12fd648
SHA5128ac77b95514c4bc001ef6e924109a47cf85b175434dea7a0f21a07f3014a89352e436662772c71d756546cd6b5e22125e29bc88f5d9315443ad22e81f004961f
-
Filesize
4KB
MD56c0afc01355cf0f190bfed678e76afca
SHA151a88e76fc4b10c2d4ad280f7ac6b4f260bed6ea
SHA256bb0bd1af3f5f6cfbe52559ff67f8d212ce1b544a08786c67db23365cfb6e4049
SHA5124092fdf985703ad8a219faf2c24a898b37d0ebac81cfc32d07b28e6fce62e0d77457792aa96f065fb25a290dbe728b0d0aa70a509955d8e8d89e3416117abe7d
-
Filesize
6KB
MD5c2c215576d24c782ecd6bdc47e749180
SHA115c9e20f577876b29482fab2682ea2408f26656a
SHA256786048c0360261a958d3340f0237b4fa45d1e340ddc44088af86e73f31d976a2
SHA512d9fbb3bda109254497e49be1a22e07eb45dd61353dd5360690b406a7241b2ce1d47d876034ecb99caada838e89bb189ae1285ec4c21c8d05a1390ed0c5bb4c73
-
Filesize
129B
MD56759b53ca1fd3383f4d36a1272888ffa
SHA136c64f52f040e4b840fa282f7e287401fdaec75f
SHA256f3cbec6b0053888dde835401ffc34bd38f46949147e218a231da145005bcad8b
SHA51208a9e5a5d5559ac5cb6e41e999a5a2860082a0b69ca96de7591bf54d85da6c03413d6fb4ffb976571c27d285eb2f05bc63259b388cd1392567c2623fd85ec4c5