Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 11:30
Behavioral task
behavioral1
Sample
2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe
-
Size
148KB
-
MD5
475f6e42f0cb53fc60fa80022826489f
-
SHA1
b1dc8069d4d667af8cc8cbff950dc7a67a129cc8
-
SHA256
5fee867e93f672a561fedf8bb2d8525ab4a9146a51f922c88d34eb5c2d60561d
-
SHA512
04663b3c60b26fcde8e1b30c061242ec0356b467d62b17128a4c72608e71425f43f540a41a60ba5c88b8a50f3a78bb5fcdddeea68589ac83806b24e22ecd9335
-
SSDEEP
3072:pqJogYkcSNm9V7DHjsdAzWxxLaMdg9nW2T:pq2kc4m9tDDsdAzWCMdY
Malware Config
Extracted
C:\utZMwPnzM.README.txt
Signatures
-
Renames multiple (626) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation F260.tmp -
Deletes itself 1 IoCs
pid Process 1780 F260.tmp -
Executes dropped EXE 1 IoCs
pid Process 1780 F260.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPgf3oa0xr0k0p1vn1w2_n91e4c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvx2c6gbk0bglyl3_w0_zydtnb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP7lzko9znb_io9ij2898eve2eb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\utZMwPnzM.bmp" 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\utZMwPnzM.bmp" 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1780 F260.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F260.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp 1780 F260.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeDebugPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: 36 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeImpersonatePrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeIncBasePriorityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeIncreaseQuotaPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: 33 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeManageVolumePrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeProfSingleProcessPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeRestorePrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSystemProfilePrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeTakeOwnershipPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeShutdownPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeDebugPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeBackupPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe Token: SeSecurityPrivilege 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE 4804 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5032 wrote to memory of 3416 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 84 PID 5032 wrote to memory of 3416 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 84 PID 3256 wrote to memory of 4804 3256 printfilterpipelinesvc.exe 91 PID 3256 wrote to memory of 4804 3256 printfilterpipelinesvc.exe 91 PID 5032 wrote to memory of 1780 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 92 PID 5032 wrote to memory of 1780 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 92 PID 5032 wrote to memory of 1780 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 92 PID 5032 wrote to memory of 1780 5032 2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe 92 PID 1780 wrote to memory of 3720 1780 F260.tmp 93 PID 1780 wrote to memory of 3720 1780 F260.tmp 93 PID 1780 wrote to memory of 3720 1780 F260.tmp 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-27_475f6e42f0cb53fc60fa80022826489f_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3416
-
-
C:\ProgramData\F260.tmp"C:\ProgramData\F260.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F260.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2128
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{9BD8E487-313A-447E-AF4F-14F68378A36E}.xps" 1338245101568500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54156567dc743002627a7becf83f97af4
SHA1a465b3347c63bf98da1fd697c064333807cdac92
SHA2567b1abf05f6b8a19bef1ec02ed9ed5b973ee88bccef9eaf2b5588a0ccac7b2d61
SHA512e0a932946330c2cb1cfff294e879209aaeef695d54d69742354afb19b718091b46cfe70a590290736dc992dca0b4d3441e47e718b308e1e2e5e71cbbc98d8c6e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
148KB
MD59a7b436817ccd4ddd01a9aad3c6cba25
SHA14f654e707ae3c247e903854813a879079d0f4a20
SHA2565a2006d650b5230e6611b20ef2f4ecc6cc43f3a1d484aec69d8189d3432c79bf
SHA5122e353488fee770059137e134060a53c48e2c67e040a009d4114c1103c4ee0dac99f044659af7125e55232e71f2eb5b5642d428ab84313bc1685936e2ddb2e63a
-
Filesize
4KB
MD5709a1e8af3707e7bdd80bf52a3687955
SHA1503b97c9d1d2d1ad6a01551ac5a676c38b438315
SHA256a728c47364eab0caa27327e5e9aff4c3492427bd8c3195b4869f44eb8ba8e974
SHA5126bb458fb39250b79c326e414f91b19b6fdf7e0e756eb20c5f9e980a4c63bf464ace3abeb6bfbda1c4ded8a82a428b1870d141a4d3af931ca42aed6367af1ee02
-
Filesize
2KB
MD5d9e1661bc09300cad8aa8d795b9ce0b3
SHA11676ba84687a2d7b27f73f3a37500317ba0d30a4
SHA256e2fa3f74d96324cd7dd0d611843e8102e897a8d65beac9d9491e8c42a7ada8bd
SHA5129fdaa9b0f68c19eba772fcb5b2ceaf371a0b78435a296765c3dbcdc5890218523d5844708473a685cf12ec559163fc3c87928b12e46bfda92faf2c5fc2d57f7f
-
Filesize
129B
MD5fe12610c84adcb3b81e03fffa24cc65c
SHA179d5f5c4a0914274fea53b08b638e058cad39f71
SHA2563a860f08989c539dbb8a58964f4be4287829ff320d352408657a5d6b492105ae
SHA51299a1be077fe0157ccaced146db7f7477be5e9f50d39a27bde5312b56ad23655b766d13aea8db00d8cabda73ca49993f4eb1cb3571c8d5c18afb34b51adad6c5d