Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 20:02
Behavioral task
behavioral1
Sample
2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe
-
Size
146KB
-
MD5
a5052518e8735f52112f0eec7f0416f9
-
SHA1
5442e7cbd8d82d70937c1bd599472e7f202224d0
-
SHA256
fa0259d8b6d87ae11532b7c3e26ef3ace9df21ae3919e97c73de88c6b75d2fb1
-
SHA512
254fa270339145cba103b0cae10813548b54e0127f88c709dbbc83fc43a0dc828ef3d07ab19c917469e76a45a0903a858bbdc900412f11072f2d80677de2017d
-
SSDEEP
3072:h6glyuxE4GsUPnliByocWepGEIqC6f7VaIAhzSCn8X:h6gDBGpvEByocWemFBV8
Malware Config
Signatures
-
Renames multiple (615) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation F9E2.tmp -
Deletes itself 1 IoCs
pid Process 2040 F9E2.tmp -
Executes dropped EXE 1 IoCs
pid Process 2040 F9E2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-786284298-625481688-3210388970-1000\desktop.ini 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPloji0mh87c783d0em0kxgij.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPhy8d1qv5c1g1aybz1atp5b2lb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPq76_0nve7isslk_oeyv_n6tud.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\iMWl3xQaf.bmp" 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\iMWl3xQaf.bmp" 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 2040 F9E2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F9E2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iMWl3xQaf\DefaultIcon 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iMWl3xQaf 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\iMWl3xQaf\DefaultIcon\ = "C:\\ProgramData\\iMWl3xQaf.ico" 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iMWl3xQaf 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iMWl3xQaf\ = "iMWl3xQaf" 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp 2040 F9E2.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeDebugPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: 36 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeImpersonatePrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeIncBasePriorityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeIncreaseQuotaPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: 33 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeManageVolumePrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeProfSingleProcessPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeRestorePrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSystemProfilePrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeTakeOwnershipPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeShutdownPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeDebugPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeBackupPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe Token: SeSecurityPrivilege 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3108 wrote to memory of 4728 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 88 PID 3108 wrote to memory of 4728 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 88 PID 3084 wrote to memory of 1340 3084 printfilterpipelinesvc.exe 93 PID 3084 wrote to memory of 1340 3084 printfilterpipelinesvc.exe 93 PID 3108 wrote to memory of 2040 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 94 PID 3108 wrote to memory of 2040 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 94 PID 3108 wrote to memory of 2040 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 94 PID 3108 wrote to memory of 2040 3108 2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe 94 PID 2040 wrote to memory of 4528 2040 F9E2.tmp 95 PID 2040 wrote to memory of 4528 2040 F9E2.tmp 95 PID 2040 wrote to memory of 4528 2040 F9E2.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-17_a5052518e8735f52112f0eec7f0416f9_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:4728
-
-
C:\ProgramData\F9E2.tmp"C:\ProgramData\F9E2.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F9E2.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:868
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{AFB5A398-9C6C-4DC9-81D3-643B9B3C8F82}.xps" 1337107697408200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5fcc4d4ffff9791b072b1ca31cd028b19
SHA124e8d7da7052d0a8def236d6935b0c664c0465a2
SHA25602aac39b714a87ea9b4113711529cd1f698f70960cb2bb734653ba25ad547046
SHA5127b8aacb3d65449f6485b790377d48ccc3613c0e1f338a5bcca53f28e9d7aafba03bc764496c1584b99a2af816a1c32d0b01fe4a46a330af1f5a241cddc4560ec
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5e39210f872a023473791dc7d53d24645
SHA1523b553af544e1a537a7a18aa1208e301a1611ff
SHA2569adf65507958ae4eba9083bb33c3bbfdeb5724cee4a0a6a7a226a3adef70467f
SHA5127d776f330a2bb19646622b6f7d12eea38c64ae8446b3510b3d01ed36711ac7de845ebefac0d023c69f53f470e5a1245639c7ee6dd87208a7e310b6c27933f0f5
-
Filesize
4KB
MD5f287e8b91165f2db6bd3c4d0448d45de
SHA102ba3bfeae9cf6256a3eb275a9ef8138c4a34fe9
SHA256c522be485bf4adc1aea32246eca04de114029eb8ac5a086c0f41b0f53e829f3f
SHA51227ab112d7274fb9767fb16001602bb012c7fee3e926fc18f7727b3e85a53628beb682f0ed553118dce1eb065f615f614abcc2960570e9e4a581a8a4472b70ba8
-
Filesize
4KB
MD5c573cc2c5edc5287f8e3d4d5f0c16aba
SHA193fa9a9d637f1f94d392e79de03835160b7424ce
SHA2567bfdfdbe8a17d3ed327161a045f63ee121409587555d602e5d75a75800bfe926
SHA5128a980c314f8607065b9df698e333884db5bf37e91a73c3eb84bd8259a6399c9c3a5fd21523e9b34c512b222fc2b6f3f47b592d865f1dbf753384e82d315d9d89
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD56765605162193dfb417c657751ffd3ea
SHA18d9d77b583f697e209d5a04818c5f220947ec01c
SHA25659d03f566114587b4c9ec802c2ff216f6c135338b1f8fb50ec2b4b0ec1c210e3
SHA5126c8a8fff89ad81b773f7066d574423eab5fb9f53fdc40b966076f96f039c90cfb7309fd85a4cf0fed6e5c4e997649c9a9294f9ff5ebb532b360b3e16485bb7aa