Analysis
-
max time kernel
92s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 05:01
Behavioral task
behavioral1
Sample
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
Resource
win10v2004-20240704-en
General
-
Target
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
-
Size
155KB
-
MD5
7acf5c4ff009920c576d6c62d794665d
-
SHA1
1764772a694de272d38de413425753c7a6d74a7a
-
SHA256
9fdc7f26affd531762c0bb26da360606b4ef001aa105e953daa5b815db35040f
-
SHA512
c29c56a937c017090c3ccf4effd1b9a35650882162a73e2d0f0e0a050aa631a6bd94b926418c3e6423280a553baa2af69d72c6e19296031f0a19e623e3b5d3eb
-
SSDEEP
3072:1qJogYkcSNm9V7DxtZ0LHSvY3jGCJQh00b6OT:1q2kc4m9tDWLyvY3pQ
Malware Config
Extracted
C:\wDp8AZ9rV.README.txt
https://tether.to/
Signatures
-
Renames multiple (585) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
D523.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation D523.tmp -
Deletes itself 1 IoCs
Processes:
D523.tmppid Process 4712 D523.tmp -
Executes dropped EXE 1 IoCs
Processes:
D523.tmppid Process 4712 D523.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2753856825-3907105642-1818461144-1000\desktop.ini 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2753856825-3907105642-1818461144-1000\desktop.ini 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PPkebgzh35i88l1l939smru10eb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP852dcm2q0ndqct1k4ln4ryg5b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPhi1vo9p5gsnlx44u2c3s_gohd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wDp8AZ9rV.bmp" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wDp8AZ9rV.bmp" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
D523.tmppid Process 4712 D523.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\Desktop 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV\DefaultIcon 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV\DefaultIcon\ = "C:\\ProgramData\\wDp8AZ9rV.ico" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wDp8AZ9rV 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wDp8AZ9rV\ = "wDp8AZ9rV" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exepid Process 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D523.tmppid Process 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp 4712 D523.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeDebugPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: 36 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeImpersonatePrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeIncBasePriorityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeIncreaseQuotaPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: 33 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeManageVolumePrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeProfSingleProcessPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeRestorePrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSystemProfilePrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeTakeOwnershipPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeShutdownPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeDebugPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE 1064 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exeprintfilterpipelinesvc.exeD523.tmpdescription pid Process procid_target PID 2428 wrote to memory of 644 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 88 PID 2428 wrote to memory of 644 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 88 PID 732 wrote to memory of 1064 732 printfilterpipelinesvc.exe 91 PID 732 wrote to memory of 1064 732 printfilterpipelinesvc.exe 91 PID 2428 wrote to memory of 4712 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 92 PID 2428 wrote to memory of 4712 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 92 PID 2428 wrote to memory of 4712 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 92 PID 2428 wrote to memory of 4712 2428 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 92 PID 4712 wrote to memory of 2640 4712 D523.tmp 93 PID 4712 wrote to memory of 2640 4712 D523.tmp 93 PID 4712 wrote to memory of 2640 4712 D523.tmp 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:644
-
-
C:\ProgramData\D523.tmp"C:\ProgramData\D523.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D523.tmp >> NUL3⤵PID:2640
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2624
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{FFB5B65A-485F-4A3C-A2A0-C8FB987C7216}.xps" 1336480211416100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54c97de4f24b1a69ef31f0521f5cd47d6
SHA1a6d25ae955d089c7f989cb4940fccc9065c6b895
SHA25660d9b404e4c2526481ecf8f37057afab9d5481c65e0c978367a04cc81ea267cb
SHA5120af23eeaca64551c0115efae6779a51dd6f68a9a40d7cf82b69386c4e4b50d0d682ac4c943cee38e2dc0c19b8dbd33cda12f1ebda2329f9e74bde630a24564af
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
155KB
MD55b760c44b6e8f1391c4274ec185f780d
SHA180c8f19835169c847a52efe6ce864f036bcafeb3
SHA256d7d2fa9daf1a7a2ccf5b64a22ec6dfc1c6edb93bd45376afe5cfb721c0de1159
SHA512a027629e78d9da99556325a38f9ba363cedb4a0fd607d3f4ed6c172f869be0ea8e5c940702bb5048078111f93ba85835b128af72a9fcb9ae05c502378a44cb6f
-
Filesize
68KB
MD5248ddb271e6487d8355c6d3e5cfed110
SHA182dc0da24e60a393427bba045021c2beac54b98b
SHA256978835aa1d6ab9ac28caa80391fc0d9420a5ae7531eedf4b5b506ae523da02b3
SHA512b3d48ea4b389d863c882cba769e72fc62839590687fba7397424d4c05e180e6700f4a64665d5c2b2d81b4fc3164c0ae54ae1f8ccc2eaf16e0eb93e55a6db6bfb
-
Filesize
4KB
MD5328d565a7a76a64b328796cc3cbba9e4
SHA1f8bac233b51b30600f9af88ba92f5f213f4b6376
SHA256eea230b2a6f87a3e528b5a6496624e69955ab4ce33ac05a681c8c0f65d89265a
SHA5123084f2c23fa6daca55cb4a03508d3bfdf366d4a4cea0e99eddd7776b2424e56cffac99755a5f7276675c60896dd6c90e53f61b1a46753487dd6d957e4a258193
-
Filesize
7KB
MD5186d99cfbfdc273aa7b786980d4d10be
SHA1346935664b5d3f0e2810a36fab6e73910a574ebb
SHA256b6f550c96438bee929c6a920e6a382e9a2862202f7536790bc2a6e9cbf329467
SHA512432d338b36c2a43e6b4209e3621f99867421f268835742f4aadfe9d924bf14e8d4d889b7e2d0b7adc073412bad45ce8340f31fb425785a271618e3a38cf2e406
-
Filesize
129B
MD5d825b5e5f3f84fee8e2c8b53b21044af
SHA12e3326c923dda1a737567744e870dc483538ea5c
SHA256687c3e95119d2e02c2f5f8fd74740f73f7213151118d240749ef40d85040bed9
SHA512504481df539e2a66d0782130170373355b7b0a4ca0217bee361e4b45430c4f1c72d5a8651410a2d1e3b017f2808d8757620366acd7049476efa76260ec55ffaf