Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2024, 06:30
Behavioral task
behavioral1
Sample
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
-
Size
153KB
-
MD5
806e168e6d95f8dc90ed984ede4ca240
-
SHA1
a2c811394710c5ac7c81003b4fc333abd6374354
-
SHA256
a1045af8c4a99804f0ce1ff4341fdbba23dc368d553f5717b1a728c9b86dd614
-
SHA512
7c7a9c9b30fa6561ad9bef723fd747b32fc31bcdbae9de33fb1b1c9f7a4ab2f37da8d6ea27c36e01fbabaa9504a683381e46c1781c1a195a3c365ef94c79bbae
-
SSDEEP
3072:EqJogYkcSNm9V7DP6yKVnNVlbykoAJlFUykT:Eq2kc4m9tDPGNHbypA
Malware Config
Extracted
C:\SI6FTXnq7.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (597) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation A74D.tmp -
Deletes itself 1 IoCs
pid Process 3160 A74D.tmp -
Executes dropped EXE 1 IoCs
pid Process 3160 A74D.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2718105630-359604950-2820636825-1000\desktop.ini 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2718105630-359604950-2820636825-1000\desktop.ini 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPtxyx47dj166h5q8kyknhseveb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjz85h2dhex8ess_z0j2icqn0c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPm34pv7v9q4yq9cj__y0_5oddb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3160 A74D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A74D.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7\ = "SI6FTXnq7" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon\ = "C:\\ProgramData\\SI6FTXnq7.ico" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp 3160 A74D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeDebugPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: 36 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeImpersonatePrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeIncBasePriorityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeIncreaseQuotaPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: 33 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeManageVolumePrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeProfSingleProcessPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeRestorePrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSystemProfilePrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeTakeOwnershipPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeShutdownPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeDebugPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE 1340 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3672 wrote to memory of 2988 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 93 PID 3672 wrote to memory of 2988 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 93 PID 3084 wrote to memory of 1340 3084 printfilterpipelinesvc.exe 99 PID 3084 wrote to memory of 1340 3084 printfilterpipelinesvc.exe 99 PID 3672 wrote to memory of 3160 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 100 PID 3672 wrote to memory of 3160 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 100 PID 3672 wrote to memory of 3160 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 100 PID 3672 wrote to memory of 3160 3672 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 100 PID 3160 wrote to memory of 2272 3160 A74D.tmp 101 PID 3160 wrote to memory of 2272 3160 A74D.tmp 101 PID 3160 wrote to memory of 2272 3160 A74D.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2988
-
-
C:\ProgramData\A74D.tmp"C:\ProgramData\A74D.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\A74D.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4052
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{77CA68D0-4C2A-4788-9A36-F43EB1995CD7}.xps" 1336852265083400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53011f5da743a755649a023fd7e590117
SHA1b242c324ccffd3b78fa756830d07c91b72a51a28
SHA256db00472a16dad86612d2571e78525b3199ff2f7c0e5aa34ee664c6cebe5fec27
SHA5121380bc5e193fe5b61735395984a24e3b0027a85dd1ec8ce472c99e4cba7c09352fbf16501aef33e45a33465e86070d3d3546ec1c63ca10822f8a1acf32745b94
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
6KB
MD53d768fb5e8fb3dd868b554b7b3f552f2
SHA192758c4396df813b988eb2e42f4dc17993480df2
SHA256e56aa51471a763a205683894c842c4b054cc4927c330ddfe167bd6c51721d430
SHA512d0db7c1f452264f1013a71c24cb83434fdfdbe4760cecf6bfa66248f36dca08aa4f28151da40ec8e50831b7c681c571e774a54dff4274790a29c33c54f75f982
-
Filesize
153KB
MD5c03fb5188abc326de2a3647169976754
SHA1ba4377b0e90ec8b0d2f69a01892205050b3f5c9d
SHA25680ffc222e09297d7cdc3048278c567b30cf4edf64251910df576a34adba3bd65
SHA5122686da57be65d85301572a6a062c176563cda1ccc9cde41a05b2532af638f3d881d61d9685ccb23d3d87bb07b1f6cd97c69003f7e6130121e82f077aab964bd1
-
Filesize
4KB
MD52dbeb3a14d5377e8b593ae641e755ea0
SHA1418013d6dd11d5cfa5cec484e30c0ed3ed995502
SHA2569dff64d28e2b500f2725314bcd8ea057ec2a6923a12a492961dec901b8f72196
SHA512aa012f6a8ef3fc7b9250d6555cc2f96b3b17b65af65b5d7cd74fcb304f57abb1e562607fc6c24c58bda39dd321f52296dd811fa52ea6eda3dfdbc8c93d0a4945
-
Filesize
4KB
MD53dd165c971f8202a5f0edd10b317f9fe
SHA149bf5ec1fe53e2502825cfc0afa2f2921d0ad7e2
SHA25669c8392ec44abeab5c9ffbdfd9b661ea6d2ba3b9a4fccafdd456095b4fe9a22b
SHA512f1894cf58431a20619f0e4d9f0a44093ae7d2b744873b0ffb81d2def29607d921695125e157e27ebf6f1b4f67795108b2837b5f69cd6859d27b1cef0e1a452d8
-
Filesize
129B
MD58e87b44242ef5c253c78670eda76e762
SHA1df8c06572823a5439ffada7fd42ada70e280e6a2
SHA25679c99bb23b349bae45a60e1a6f9481666c9c9c89c07cd1877c5a22af95bb977d
SHA512e7b99fd89ab852f68ef1e2eacc084b12ca7ca59ef0659d39f0fb648b874f66dbcab718535484211e0fa8ef24bd8c1c1066a63c2739122110e1c69f87e2d6033d