Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 08:54
Behavioral task
behavioral1
Sample
202409158b4ff23ebd887a44d0383ef513aca063darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
202409158b4ff23ebd887a44d0383ef513aca063darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
202409158b4ff23ebd887a44d0383ef513aca063darkside.exe
-
Size
146KB
-
MD5
8b4ff23ebd887a44d0383ef513aca063
-
SHA1
ec4d050d74b2088ccdc5e75955a011506e1b1687
-
SHA256
cd4a001ca9419ac6e0220333a5d0a843698abf5bab58040fdf1725df6e2f34ed
-
SHA512
40e6d5ad6137ddbd552e9902d9671ab26eb678499c1249204445cee7896b887a1f0fd48690d7066667459ef3c8e8a4fb2cdb07a93cc02266e21b1555d7f942e8
-
SSDEEP
3072:Y6glyuxE4GsUPnliByocWepf3Ggr5QZLkZKXNx:Y6gDBGpvEByocWeZGgFoz
Malware Config
Signatures
-
Renames multiple (603) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ED8D.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation ED8D.tmp -
Deletes itself 1 IoCs
Processes:
ED8D.tmppid Process 3020 ED8D.tmp -
Executes dropped EXE 1 IoCs
Processes:
ED8D.tmppid Process 3020 ED8D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPa4h60ltv8zugeq00nb9klu9zd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP8mv9abgab3xdy0n5465by060c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP__8sqj09i5j4vyukxv1is9tr.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\SsCWUDNQz.bmp" 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\SsCWUDNQz.bmp" 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exeED8D.tmppid Process 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 3020 ED8D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe202409158b4ff23ebd887a44d0383ef513aca063darkside.exeED8D.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ED8D.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallpaperStyle = "10" 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Modifies registry class 5 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.SsCWUDNQz 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.SsCWUDNQz\ = "SsCWUDNQz" 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SsCWUDNQz\DefaultIcon 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SsCWUDNQz 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SsCWUDNQz\DefaultIcon\ = "C:\\ProgramData\\SsCWUDNQz.ico" 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exepid Process 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
ED8D.tmppid Process 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp 3020 ED8D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeDebugPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: 36 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeImpersonatePrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeIncBasePriorityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeIncreaseQuotaPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: 33 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeManageVolumePrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeProfSingleProcessPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeRestorePrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSystemProfilePrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeTakeOwnershipPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeShutdownPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeDebugPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeBackupPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe Token: SeSecurityPrivilege 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE 1684 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
202409158b4ff23ebd887a44d0383ef513aca063darkside.exeprintfilterpipelinesvc.exeED8D.tmpdescription pid Process procid_target PID 1172 wrote to memory of 1544 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 92 PID 1172 wrote to memory of 1544 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 92 PID 3956 wrote to memory of 1684 3956 printfilterpipelinesvc.exe 97 PID 3956 wrote to memory of 1684 3956 printfilterpipelinesvc.exe 97 PID 1172 wrote to memory of 3020 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 98 PID 1172 wrote to memory of 3020 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 98 PID 1172 wrote to memory of 3020 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 98 PID 1172 wrote to memory of 3020 1172 202409158b4ff23ebd887a44d0383ef513aca063darkside.exe 98 PID 3020 wrote to memory of 2736 3020 ED8D.tmp 99 PID 3020 wrote to memory of 2736 3020 ED8D.tmp 99 PID 3020 wrote to memory of 2736 3020 ED8D.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\202409158b4ff23ebd887a44d0383ef513aca063darkside.exe"C:\Users\Admin\AppData\Local\Temp\202409158b4ff23ebd887a44d0383ef513aca063darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1544
-
-
C:\ProgramData\ED8D.tmp"C:\ProgramData\ED8D.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\ED8D.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1500
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C24619A2-1F26-4DD8-A7A2-DA006E0719C8}.xps" 1337086408926400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5936feeb10fb1559fe4a0850e42d97a55
SHA159fb7622cf8b032666aaf8fbc364d29941bdbd0e
SHA2563df57fe1f1c02c74a5ee994f71c7c74ef7fdedc6ad73ea3ffb52da364e78751b
SHA512e7d3e3d7d898dfeb16b33e808eb38a3c181d4d6a9358f91b263b058d64d80a5bfd4fd00bc06135c44f4567070b16d3f5de8fe00b701907bfadaf553471e94314
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
146KB
MD589ec8fe298b837b3375accff36838e2a
SHA19b47a0cd415380826c11dc1a9a269cf318f06eab
SHA256c237053753812173def4be25c06c1e5a938327ebfe390ac751725ef9388052de
SHA51244eee77412019ef0913130b1c5801f8da02e70dc26174878b8b33ecf5649a84816b62d225737b06ad07f48bcd11048b10df16938726b522829b3e6bf2c55ae6e
-
Filesize
4KB
MD578b4d818db8aebe7a1bfc34afbadf6ea
SHA17e73b66f7d32dc9cfecc8d041838b1eb5c461d3a
SHA2562331e82ac6a67a5ed1139fec568d2f88f34d4f6b0c17d9d9885321fbf2d2d85d
SHA512a7b1345c0b91dff2dce69681400f93130e5d664a01d4434c09aa1b4c4e4fb69183b2adc71cd7d67815cbd1aa2ddb830620d76ba2be886c3f2fba4ceb2f57c722
-
Filesize
4KB
MD57ca45fa4b589fca49c7cc5986301ed94
SHA1a6764cfc901bcbd634cadcd4987eb5647317a731
SHA25662ce99f86e43c730a3250d1744c30297958c841bd2a08b587dfbb46fca7faca7
SHA512a4e3accbc54852ad478d24e0673bd981eb1ed802f328dc64705a501c624114d0eae754b02270e42ee1586ff11a8d115ec575fdd96eead7bbddcd0cb8dd970291
-
Filesize
129B
MD5632dac5b00621ffbd2dcad187157003c
SHA18d8ff9c7d16f38b11b00b8dede1f073a37c3f18c
SHA256e5c97e5183c3dbee7e46a325465bf6f6261aa70070a9a5a066ac2d9387696ad3
SHA5128b597189910877929a09c175989f82714e637de09abb0e169385430192486ba1c5d78a9250998c7f1c8a67882b34ef2405914a0dddd3de0cdf4ca39ffd4078e0