Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06/05/2023, 03:15
Behavioral task
behavioral1
Sample
2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe
-
Size
148KB
-
MD5
d5854b99391a49d6dd0f35b9adcc0fae
-
SHA1
5503f0eac6b16671ff1e2a6f0952b01e4147a2a3
-
SHA256
33468dfd84a2959acebb97c26fdc31ab7185045c18b383ce9cc662b6932e9a48
-
SHA512
1d29ec82e2d9c578f7fc71763926301b26a1db7e34c9212013674f76dcbe643983d002730af2335a2ff1a6e059907a7c0f9eebb5545b0ec6aa630fa1409c2836
-
SSDEEP
3072:fqJogYkcSNm9V7DcvCwDg/TMjaodQQFIUcXwT:fq2kc4m9tDYfDwMjaou
Malware Config
Extracted
C:\6I8yEuZYM.README.txt
http://monti5o7lvyrpyk26lqofnfvajtyqruwatlfaazgm3zskt3xiktudwid.onion/chat/80f89f5ee852f130671de62e43d6640a/
http://mblogci3rudehaagbryjznltdp33ojwzkq6hn2pckvjq33rycmzczpid.onion
Signatures
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\RestoreRevoke.tiff.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File renamed C:\Users\Admin\Pictures\ExportSkip.raw => C:\Users\Admin\Pictures\ExportSkip.raw.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File opened for modification C:\Users\Admin\Pictures\ExportSkip.raw.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File renamed C:\Users\Admin\Pictures\InitializeSend.tif => C:\Users\Admin\Pictures\InitializeSend.tif.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File opened for modification C:\Users\Admin\Pictures\InitializeSend.tif.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File opened for modification C:\Users\Admin\Pictures\RestoreRevoke.tiff 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe File renamed C:\Users\Admin\Pictures\RestoreRevoke.tiff => C:\Users\Admin\Pictures\RestoreRevoke.tiff.6I8yEuZYM 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation AC7D.tmp -
Executes dropped EXE 1 IoCs
pid Process 4376 AC7D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2275444769-3691835758-4097679484-1000\desktop.ini 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPu6xs_0rnc6e0ewgsroypts0ec.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPh3mdui84bgr3nly160b3qz25c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPk507ztpmgqczoo0nx9v49e3yd.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4376 AC7D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 1304 ONENOTE.EXE 1304 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp 4376 AC7D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeDebugPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: 36 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeImpersonatePrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeIncBasePriorityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeIncreaseQuotaPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: 33 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeManageVolumePrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeProfSingleProcessPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeRestorePrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSystemProfilePrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeTakeOwnershipPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeShutdownPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeDebugPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 1004 vssvc.exe Token: SeRestorePrivilege 1004 vssvc.exe Token: SeAuditPrivilege 1004 vssvc.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeSecurityPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe Token: SeBackupPrivilege 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE 1304 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4188 wrote to memory of 3424 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 95 PID 4188 wrote to memory of 3424 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 95 PID 4188 wrote to memory of 4376 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 99 PID 4188 wrote to memory of 4376 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 99 PID 4188 wrote to memory of 4376 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 99 PID 4188 wrote to memory of 4376 4188 2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe 99 PID 4192 wrote to memory of 1304 4192 printfilterpipelinesvc.exe 98 PID 4192 wrote to memory of 1304 4192 printfilterpipelinesvc.exe 98 PID 4376 wrote to memory of 4000 4376 AC7D.tmp 101 PID 4376 wrote to memory of 4000 4376 AC7D.tmp 101 PID 4376 wrote to memory of 4000 4376 AC7D.tmp 101 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-05_d5854b99391a49d6dd0f35b9adcc0fae_darkside.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3424
-
-
C:\ProgramData\AC7D.tmp"C:\ProgramData\AC7D.tmp"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\AC7D.tmp >> NUL3⤵PID:4000
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2616
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{8B910D0A-BDE1-48F4-B572-752F4D279780}.xps" 1332782376851700002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1304
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
129B
MD52eae55d0a957def6387560ef2417d243
SHA114cf660c5fffdd276a9735f0e05dde60989d1906
SHA2562249e4c57fe8982d5209de3f7a1e746544f91fb5e6c48ed48fbcad205f216a80
SHA51209890ab0fbff846a9527a1da4b22a3c3822c37cb2d7a587426f05ca282d0017c2ad6d30b3084f1d59971cbccddd35cf72d8fd601144a7ffefa8898e9ca8d8765
-
Filesize
1KB
MD5beabe3c9256920794d025fa2aa5b7597
SHA11beb49e855ba7c5068a1e2a45dc030e722da42bd
SHA256a3d482c632f5f8a669dbfca25834a378c41d4591423128ca6af7cd36cceb5ce3
SHA512c32b7290f2a2b62a34f9739baf81649a8c665edf9f5b5a8018a88c292d741f3838f6329f5331d950a9dd86635d32e8cf1d6c8d51b6e1a589b99904aa49d4f400
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
148KB
MD5ecb94dc1571ffa9cda81a172d81fdfb4
SHA19e3f19b89e86b87464d946e82dd4d9f5cd2001f3
SHA256ef22b52ab11a68c90ee85759775bab905cd2e93284428b9c7b0432d6b2ac1694
SHA512bbf235523d2575ad9c85bfdb496416c0c7b20f1807aab60eda8229ecbf103e02f3398aae24056fa9324e922cd8a39091866adadff94a7f00f42d9addc65dfdaa
-
Filesize
4KB
MD57fb94500d351749cf651e6dde92937e5
SHA1571364a762a5f952f596538b9876a8fcb16c117d
SHA256e2b8ec346fd61cc78f3d26363a9880e3b7862bdff8826f55ad1d3fb9a5add0d6
SHA512e225bf73e44b41899ca702d7ad86c86bbc34c600b41a428c781dcf39ec1a8a07a199dda5e9ce691d8b5f985875b2f95db92da85c6a8196d5cc6fda484fde38f8