Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 08:33
Behavioral task
behavioral1
Sample
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe
-
Size
153KB
-
MD5
917c73751f310ac3a09dd56b88baef90
-
SHA1
23a42392a2857b3fe74573197c4d1d819116d19f
-
SHA256
5e1d3c89c3992c19b03d6f0f553073a46b337d27cadcddfc63abfe06118fa8d5
-
SHA512
15b472715621158ad150aed6a6cce75dd8a4a1eee2f1b62f8d67596a336aac5d663198250e4439031fd1e56b6601618eac806da4d0bb062f454ef6d5be8dcac2
-
SSDEEP
3072:66glyuxE4GsUPnliByocWepEXGg7g+fACCmUSt:66gDBGpvEByocWexIgQ1lUSt
Malware Config
Extracted
C:\Users\Admin\q4ZbIx1qb.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (714) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
149D.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 149D.tmp -
Deletes itself 1 IoCs
Processes:
149D.tmppid Process 4564 149D.tmp -
Executes dropped EXE 1 IoCs
Processes:
149D.tmppid Process 4564 149D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPxvn31tcxuedk40uhuookhfted.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP6fha5_jlkr7wx0_kw74c_y79.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPpbztww3dkk_vsses_unjamqnc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\q4ZbIx1qb.bmp" 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\q4ZbIx1qb.bmp" 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe149D.tmppid Process 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 4564 149D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\Desktop 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\q4ZbIx1qb\DefaultIcon 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\q4ZbIx1qb 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\q4ZbIx1qb\DefaultIcon\ = "C:\\ProgramData\\q4ZbIx1qb.ico" 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.q4ZbIx1qb 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.q4ZbIx1qb\ = "q4ZbIx1qb" 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exepid Process 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
149D.tmppid Process 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp 4564 149D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeDebugPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: 36 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeImpersonatePrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeIncBasePriorityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeIncreaseQuotaPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: 33 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeManageVolumePrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeProfSingleProcessPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeRestorePrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSystemProfilePrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeTakeOwnershipPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeShutdownPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeDebugPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeBackupPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe Token: SeSecurityPrivilege 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE 3080 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exeprintfilterpipelinesvc.exe149D.tmpdescription pid Process procid_target PID 2036 wrote to memory of 1708 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 101 PID 2036 wrote to memory of 1708 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 101 PID 560 wrote to memory of 3080 560 printfilterpipelinesvc.exe 106 PID 560 wrote to memory of 3080 560 printfilterpipelinesvc.exe 106 PID 2036 wrote to memory of 4564 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 107 PID 2036 wrote to memory of 4564 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 107 PID 2036 wrote to memory of 4564 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 107 PID 2036 wrote to memory of 4564 2036 2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe 107 PID 4564 wrote to memory of 4040 4564 149D.tmp 108 PID 4564 wrote to memory of 4040 4564 149D.tmp 108 PID 4564 wrote to memory of 4040 4564 149D.tmp 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-29_917c73751f310ac3a09dd56b88baef90_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1708
-
-
C:\ProgramData\149D.tmp"C:\ProgramData\149D.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\149D.tmp >> NUL3⤵PID:4040
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4216,i,18320353784098040629,17273168055569331828,262144 --variations-seed-version --mojo-platform-channel-handle=3840 /prefetch:81⤵PID:5880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1984
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{271F6FA1-3015-4769-958F-45BACCCC60DA}.xps" 1336412362854700002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD52ff613863456000f5d3bf53ae16c59da
SHA1bc4a9618c7176d01ee96ff3e5a2a255f01ec0206
SHA256e151eda21759175aa6a1c7176a0df23e261b9453fcf10b02d03f13f480dbcdf9
SHA5124b2ffad6813aab7ca0eec42edf81c1bedf648b05edc6d508d7ccb40c18e94857e332781d21a7c6fe1cb44eac000636203aaac120e7f1808913688677561990b0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5a373895a9478781c23d0cda0220f7611
SHA19b087c35d200413d1ceefd2e43c9775e43bd0819
SHA256409466b4f737af9e54ff5c8decfb06fe6de052a876a111f9e1a8018803dd3705
SHA5123a1ea9eaabcd303dbe7c80850fadcac768a48c55dec3c4cc7387c18b6d18fdb1665a65eec56c0fe8f13bf084416d72ae81abd97e76ed87a99ae9ab901d13553c
-
Filesize
4KB
MD5fbb959765f44696b8d8c2c78bad0315b
SHA178920488f00954d9571d50c4ee417508de85bcb8
SHA2561ea10abbbaa014f89b20c91c4a8f17b023ea2c7d963c4820d03b769ee76be2d9
SHA512bef89ee1b464b8483c6adfff221078a1be2bb251fac221a6d5852c2aa66c410a5eb08277d03115cde1c836990da395da00d89d0cc3ded33724a86438c4b46b2a
-
Filesize
4KB
MD5eeec523b2918f59ffd8f6ab9e933d470
SHA1c01d5a997f43cdf317612b435019d641c84f900b
SHA256d8a7fbc8db1fa1cb6304916ef0e78178669a895c25236e8166ef7a31fccbba59
SHA5123330df8f7f1a629ea54e0bffc04999d2ac97ede1fd31dd2e19185732441121e5aa0eaba69efaf17ed3cbb17d5482cf42a6153fc5095c6a5c02d116955b18f679
-
Filesize
6KB
MD502ab2840c9c97606890739a1e2f31349
SHA19b466a5578fe7d50ff92a003deda7e5452e5fcea
SHA25654f487117c49355be7791f0b2c1bc320a041a299a6422ce14d026c9c44e7aeac
SHA5125fa48d310789c019661f677bbfac6180e85bdcd3475a565f2cb142a9bc00fecadae45cb529e1924b9f3408b44863d8b4cf2ed58e63f7a11aff716557216c9727
-
Filesize
129B
MD58d174e7b49d291710cb3b5485c22b165
SHA1e0987d3e05aa4e5d25bc81ca682b3b301951eff3
SHA2560f4f291c06a0506baad1db2db1c7bf12d1904d8ece59e913117a101187fc0b20
SHA512aa6bc292f216946772f999906d27c54b4f9f59b6737616e0c1ffb591da9118126fdd440fd630bd97d4310bc46e5dff6096cb16a393be3bd86a13360cc19bed6f