Analysis
-
max time kernel
147s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 06:30
Behavioral task
behavioral1
Sample
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe
-
Size
153KB
-
MD5
42d54d4f5256413e72ddc2e1dfaecd60
-
SHA1
1ae6a49379db2585f095091c001e6d928a0d3422
-
SHA256
63d66b27cbc47ad6dff55514b7df7f8d785abc7fed82ae5084b9e3d72d78de96
-
SHA512
61b03303b9b445b44920ad871c09eb55335f1745a31346b183b29058a8cd83a4b90adcec2e2b00c5e959854126efaf586980d9d4f84266a217c28fb318459f0b
-
SSDEEP
3072:pqJogYkcSNm9V7DDs5bFXgWjyI31DELRkBUW80tlT:pq2kc4m9tD0FXbGbmBUWB
Malware Config
Extracted
C:\Kthke1WFp.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (595) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8E56.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 8E56.tmp -
Deletes itself 1 IoCs
Processes:
8E56.tmppid Process 236 8E56.tmp -
Executes dropped EXE 1 IoCs
Processes:
8E56.tmppid Process 236 8E56.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPx4jsc117k_aoa430ttfll_r8d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvyg80k8zp16c0e_vpjm9pbwdb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpe4c7sl33l34bim8cnr2pzand.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Kthke1WFp.bmp" 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Kthke1WFp.bmp" 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
8E56.tmppid Process 236 8E56.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Kthke1WFp 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Kthke1WFp\DefaultIcon\ = "C:\\ProgramData\\Kthke1WFp.ico" 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Kthke1WFp 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Kthke1WFp\ = "Kthke1WFp" 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Kthke1WFp\DefaultIcon 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exepid Process 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
8E56.tmppid Process 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp 236 8E56.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeDebugPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: 36 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeImpersonatePrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeIncBasePriorityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeIncreaseQuotaPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: 33 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeManageVolumePrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeProfSingleProcessPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeRestorePrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSystemProfilePrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeTakeOwnershipPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeShutdownPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeDebugPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeBackupPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe Token: SeSecurityPrivilege 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE 1104 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exeprintfilterpipelinesvc.exe8E56.tmpdescription pid Process procid_target PID 1304 wrote to memory of 2064 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 91 PID 1304 wrote to memory of 2064 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 91 PID 4388 wrote to memory of 1104 4388 printfilterpipelinesvc.exe 96 PID 4388 wrote to memory of 1104 4388 printfilterpipelinesvc.exe 96 PID 1304 wrote to memory of 236 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 97 PID 1304 wrote to memory of 236 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 97 PID 1304 wrote to memory of 236 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 97 PID 1304 wrote to memory of 236 1304 2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe 97 PID 236 wrote to memory of 4284 236 8E56.tmp 98 PID 236 wrote to memory of 4284 236 8E56.tmp 98 PID 236 wrote to memory of 4284 236 8E56.tmp 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-08_42d54d4f5256413e72ddc2e1dfaecd60_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2064
-
-
C:\ProgramData\8E56.tmp"C:\ProgramData\8E56.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\8E56.tmp >> NUL3⤵PID:4284
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:456
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{494B050A-4976-4488-BCBC-9F526B7E1605}.xps" 1336230185569800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD562a97448e4be8f02b08823aac315be03
SHA1bffc19160b4dc8f80875e2f9716472e7f40d4751
SHA25698ec275c2914b5380cbc9b701e4e71f5cc92d0ea64d752cbd69a9500714b9e76
SHA51286e665156cd6362bee3a6538ad57d3a13edfa6c527208e0485c5d727856e962f60bde72360e0d8d03226b5078bdfc9c83b04d055fa6e91b745f0489cc12094b7
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD55f023b05b8d0f4bf1ecfe0933fa57249
SHA184e09348860e75da76c70e55582a5fafc565998f
SHA25605639e31d6dc4d79aeb8dab5588dad8541195f194810b427bbab100179fa847b
SHA5120373d1d92cbcf59aa816493e177fc6c12462123f55754593a4f34469c8e42179757150189dec88070ed0074a730cd7ca871edbd5bd27fdaa76542fdbffa26882
-
Filesize
4KB
MD5065e7e82154f2f3ef9ab077dad37a471
SHA16ea3cd6307a65738f7571f77781e06aef78b9069
SHA256d97d8a8290cf1f9050b0beb662d676f8042c5f976e6ee38ede29a571a3635cc4
SHA5122f1461f514286da970626ce6ceb730f7707b3fcbca44140a22fd91f0a92781af5c95a1ee6208a2fd0d21dd5ebd0931e1244f3718430f64b614fb6e2fc5637566
-
Filesize
4KB
MD51968d4b3dec7bb205abd5a133d26719e
SHA180c9ed8dcc3f07a9f3a7594b9bd63c4f39fef387
SHA25671dcd7e90c784e5331f55584f1dab7d02c0cd339859c906e83805d99c266770e
SHA512bc7175d7ddd2bfa943dc003d4b7482eda90a7dd156d8efeb765370dfa9a0a0fdd0e0b494ed64090304e39a57c88bb909c0e99d9e64c23a1e47d67450463f23ad
-
Filesize
129B
MD52e81870f951e3fad268cb52763c2b8c7
SHA132a2253945d4ad5a7f328d38071b856d0ae4bab4
SHA2564df3303bc5ecf3a275574b4f409f5c94b41379971307ce6facc829390b0b7589
SHA512e163c46a137fb03ca2b12bc45824f39b091217967178f55aa4b1947a0a68aea45918304966e1050b0a1792127b97ce4ee064f6adf54b2ecf1acea21b03c3d8d4