Analysis
-
max time kernel
145s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 07:40
Behavioral task
behavioral1
Sample
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
-
Size
153KB
-
MD5
965988dc292fea24da2d3290d8afb9d0
-
SHA1
45ca493376d1d2b769a58bb4d98ce470a0567cd4
-
SHA256
7c7afc425d291f7d6e3a3859d905748fb468a98885f644d5dba09f2557289ff9
-
SHA512
860e84ed014569e7f17109d8cdd53028d59e1905b41413242de8f1af3a3c714a3ea5c4212a88635fc77dc36c2c23bbf4f71cd6080bf7377814fa79f0c06dd094
-
SSDEEP
3072:a6glyuxE4GsUPnliByocWep1jlZUg2pp9XYd7czMW:a6gDBGpvEByocWeXUdixczD
Malware Config
Extracted
C:\tdaH0q861.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (590) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
786D.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 786D.tmp -
Deletes itself 1 IoCs
Processes:
786D.tmppid Process 2364 786D.tmp -
Executes dropped EXE 1 IoCs
Processes:
786D.tmppid Process 2364 786D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2539840389-1261165778-1087677076-1000\desktop.ini 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2539840389-1261165778-1087677076-1000\desktop.ini 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PP8laluy7bhum4p5wdvo2ezkg6d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPfoe3amy_qz50niaq9l5g2ppsd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPix3s05xrn_hkjb8_ykgx0x4xb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\tdaH0q861.bmp" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\tdaH0q861.bmp" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe786D.tmppid Process 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2364 786D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861\DefaultIcon\ = "C:\\ProgramData\\tdaH0q861.ico" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tdaH0q861 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tdaH0q861\ = "tdaH0q861" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861\DefaultIcon 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exepid Process 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
786D.tmppid Process 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp 2364 786D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeDebugPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: 36 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeImpersonatePrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeIncBasePriorityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeIncreaseQuotaPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: 33 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeManageVolumePrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeProfSingleProcessPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeRestorePrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSystemProfilePrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeTakeOwnershipPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeShutdownPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeDebugPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE 3832 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exeprintfilterpipelinesvc.exe786D.tmpdescription pid Process procid_target PID 5028 wrote to memory of 2860 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 86 PID 5028 wrote to memory of 2860 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 86 PID 1140 wrote to memory of 3832 1140 printfilterpipelinesvc.exe 92 PID 1140 wrote to memory of 3832 1140 printfilterpipelinesvc.exe 92 PID 5028 wrote to memory of 2364 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 93 PID 5028 wrote to memory of 2364 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 93 PID 5028 wrote to memory of 2364 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 93 PID 5028 wrote to memory of 2364 5028 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 93 PID 2364 wrote to memory of 5076 2364 786D.tmp 94 PID 2364 wrote to memory of 5076 2364 786D.tmp 94 PID 2364 wrote to memory of 5076 2364 786D.tmp 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2860
-
-
C:\ProgramData\786D.tmp"C:\ProgramData\786D.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\786D.tmp >> NUL3⤵PID:5076
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2848
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{8BC23AB8-8E49-40CD-8BE3-635053220ECE}.xps" 1336247886519200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58cfbaecb19f9d9b5abbb18d1f4a2961c
SHA11bb644e2b7146381b990b1cec53d598f3a4e72e9
SHA25624fa6db9fb4fd86005340fed1d0ced387ea1277948df59457e45037b53a9d5af
SHA5125ace5a75eb8678406d4ce0ebd043cc88b74a764f778e2c6082cf9ea89dc3782b5d53ec5090df0cb05f787384eb55d4297970ab571b2866ef50b405371e351f6c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5223e7321d7150019084bc462b5c9880c
SHA13b1dfa6d2c610422b83d72573af669893bbf173a
SHA25663459d8cd1e93cc0eb2d2bb230d41165bbac30a38c223fcf5150a4fc9dcfed17
SHA512f271304152a44ed9b022e6014a2a41aca082ad5fb2b508c949d64944750c301a1c4f4b5c3366fe64539ba8d92ace5ce09d5c4a66ea7718afe32d221e7064d98f
-
Filesize
4KB
MD5d3915727a81319323e9e665215861751
SHA1799c25a8e7d3d383fbf51dfcbbe16213e97f6df2
SHA256e1cd0cee25433472ff465df03d08f6d4fb5de992be198d60d5815e6c9f0b0b84
SHA5124ebfa269db3811e630d6ad0776a221a66b9ee964765508d1b462af91858a23fb5204633b0865a80e92f81dcf5dfa0a20ced002dd81e4376d9d6b7a4e936d5563
-
Filesize
4KB
MD5606cf181a9636c02b32bae5385368a41
SHA1db71d8e5bce574894ddc1960a486315333456587
SHA256201368074734de910c28876df736f13501592429575da62a11cbe1fdce7af42f
SHA5121927e559cb5364e794e1e6edf6a3d074dda452320abb9fa92b90eed561a398ea4c9d2b3b1c8176f9dd9e51b3e700b9df89cad164c973f49a9669a2c799784a21
-
Filesize
6KB
MD5f692f73a612653f546b92ed1e852bb82
SHA1bd4b609efc3a54cf0a420776e8a21de965c32dd9
SHA25632cf04322ca5f70539745f1be99601ddd5dbe0dffe4c708b225915b0f2ed1b3c
SHA512d2f6b9a38a2b3383d8923dfdc0f78318054b351ec242386af419ad0fd59657e545d70dc0865bae3ecf0402486d7c5f52a0f7b51f3ca8913eab9a012cef1c7395
-
Filesize
129B
MD5aba168761f3915a80245e573b088d022
SHA158c8af84c156f07a0f2b89df35b0eaaf3aa78bbf
SHA256afea1b4f32d7e84a56c0df4ff2ffc67b3bdceaa0d5f022be5f0222358dc1772b
SHA512ba491205c5aa796fbf8fa1b693ab139bdc7aa15a96f6e96de6d17bc9c23b0504227bd9def16c17e18d9568ddcbf776a9e683e375ef52d18d8fbbf956d0e65812