Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2023 02:56
Behavioral task
behavioral1
Sample
2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe
-
Size
160KB
-
MD5
fdd9f9ae1d24dcc709cd0abcea638ed0
-
SHA1
2fe29b620b51d2258373b12d926a91d0a3720a60
-
SHA256
4134d5d8f7b038e23e7887db56bb3ad295341a1aaf0bebe6be21d901d06dd662
-
SHA512
db995ac8fa51a49e3b9550b0bb4069bbef08a9157d942cffcae24cabb720be01e17afffc9bfb54e95d4883adc6af27c5cb78291d408d0137591eff690669c3ef
-
SSDEEP
3072:5uJ9OlKolUa1U197bzhVsmftsoo4jE8AI8vOMvjEF0Q:5ufj0zi1dNVsmfttjY8LLej40Q
Malware Config
Extracted
C:\uQK11TJ9E.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\EnableLimit.tiff 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation FB5D.tmp -
Executes dropped EXE 1 IoCs
pid Process 1704 FB5D.tmp -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2548970870-3691742953-3895070203-1000\desktop.ini 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPfa22sdq40q9hvjpm_b8cp1vmd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP4ev5kluwwn0gd8_xtbdy5x2lb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP7pq5nawi7k5vseb_3ifg6u2r.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\uQK11TJ9E.bmp" 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\uQK11TJ9E.bmp" 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\Desktop 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\Desktop\WallpaperStyle = "10" 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.uQK11TJ9E\ = "uQK11TJ9E" 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uQK11TJ9E\DefaultIcon 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uQK11TJ9E 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\uQK11TJ9E\DefaultIcon\ = "C:\\ProgramData\\uQK11TJ9E.ico" 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uQK11TJ9E 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 2380 ONENOTE.EXE 2380 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp 1704 FB5D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeDebugPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: 36 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeImpersonatePrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeIncBasePriorityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeIncreaseQuotaPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: 33 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeManageVolumePrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeProfSingleProcessPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeRestorePrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSystemProfilePrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeTakeOwnershipPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeShutdownPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeDebugPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 1384 vssvc.exe Token: SeRestorePrivilege 1384 vssvc.exe Token: SeAuditPrivilege 1384 vssvc.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeSecurityPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe Token: SeBackupPrivilege 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE 2380 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4984 wrote to memory of 1596 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 91 PID 4984 wrote to memory of 1596 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 91 PID 4732 wrote to memory of 2380 4732 printfilterpipelinesvc.exe 95 PID 4732 wrote to memory of 2380 4732 printfilterpipelinesvc.exe 95 PID 4984 wrote to memory of 1704 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 96 PID 4984 wrote to memory of 1704 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 96 PID 4984 wrote to memory of 1704 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 96 PID 4984 wrote to memory of 1704 4984 2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe 96 PID 1704 wrote to memory of 3416 1704 FB5D.tmp 97 PID 1704 wrote to memory of 3416 1704 FB5D.tmp 97 PID 1704 wrote to memory of 3416 1704 FB5D.tmp 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-26_fdd9f9ae1d24dcc709cd0abcea638ed0_darkside.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1596
-
-
C:\ProgramData\FB5D.tmp"C:\ProgramData\FB5D.tmp"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FB5D.tmp >> NUL3⤵PID:3416
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3124
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{A54C7A38-3117-47F8-9E0A-21E63E3D8174}.xps" 1332963702496300002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2380
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
129B
MD5f932f0f5d036f68d9a26ef00d100fae1
SHA11a5a215653a768f585465e973934bf53006fb687
SHA256955416199436adef6a36d82f57fcaf591b9b801f0e0094f2d19e048c002fec78
SHA5127b251b05fa258961a88a9162f9faa68cc088ed9882bf632f5d1cf9c6322a0aae47a7baae0bbfe2491a13bd8acc82c06c0eab2c73985d72cb0b75cd26562906fd
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
160KB
MD5f041812fceee4e45ba9eb18655ee6a4c
SHA1fc2e031476a8ece82f9170bf2df05adebb2cfa26
SHA25649d3b9430ec0a6f019d402322d9d3bed4ec04a97ccb2c8917e8f2ebc3cdefcae
SHA512d39e235ff23c45323ed2a0631a8366e733ac4c23291d69eaa10223d928930f3dfbbc398ab4a8e6be8d4590ffe4ae917815c5207c49808027b44367dfa2c38f92
-
Filesize
10KB
MD56746704cad6366c58c35f6db7611a4f2
SHA13e4d23d65eb50cf1bdcbf14cfb8ed255e6bbb277
SHA2567660731da5cb687bde548bdf4bf662e3c2b97f48c5290a77b5c357a43cd94f8e
SHA5129fd3a8644584c6c758009e20d8b85df74d0ad6fb7f2a34e02076d620a2030153a153508d74d66ed0d553b06985b245aa9dd56b29526d64d091ea34c57098f332