Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 06:21
Behavioral task
behavioral1
Sample
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe
-
Size
153KB
-
MD5
94bafe9fbf8b7af5f19c1e4cbda5bb1e
-
SHA1
b091b33a9e54b5a84b02330d5053ce628b614b67
-
SHA256
a60f7fca448c43b8c6424e61100fd185974cbca318521bb40749c81bb632ac30
-
SHA512
e0c550ec72df94dc00277f4037eadbe84981149a1ed23ad475823bdec697640bca419adb5902fe58682dd6e0b1fd897ad2d7837489df6cf004e1407213c1f67c
-
SSDEEP
3072:QqJogYkcSNm9V7DB/RjAHCk1Hmegwk45ilMDpYT:Qq2kc4m9tDQHCqGj5Q
Malware Config
Extracted
C:\NnO5zFdFf.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (623) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
E88C.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation E88C.tmp -
Deletes itself 1 IoCs
Processes:
E88C.tmppid Process 624 E88C.tmp -
Executes dropped EXE 1 IoCs
Processes:
E88C.tmppid Process 624 E88C.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPg82jwa1b90k480ei0bsmj36o.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPaj_a6ao8z4hljhdpp4a3zt68.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPsrl0av9ev2c06tbg4hzo0k8sd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\NnO5zFdFf.bmp" 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\NnO5zFdFf.bmp" 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
E88C.tmppid Process 624 E88C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exeE88C.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E88C.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.NnO5zFdFf 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.NnO5zFdFf\ = "NnO5zFdFf" 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NnO5zFdFf\DefaultIcon 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NnO5zFdFf 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NnO5zFdFf\DefaultIcon\ = "C:\\ProgramData\\NnO5zFdFf.ico" 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exepid Process 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
E88C.tmppid Process 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp 624 E88C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeDebugPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: 36 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeImpersonatePrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeIncBasePriorityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeIncreaseQuotaPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: 33 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeManageVolumePrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeProfSingleProcessPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeRestorePrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSystemProfilePrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeTakeOwnershipPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeShutdownPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeDebugPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeBackupPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe Token: SeSecurityPrivilege 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE 1668 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exeprintfilterpipelinesvc.exeE88C.tmpdescription pid Process procid_target PID 448 wrote to memory of 620 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 94 PID 448 wrote to memory of 620 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 94 PID 4780 wrote to memory of 1668 4780 printfilterpipelinesvc.exe 99 PID 4780 wrote to memory of 1668 4780 printfilterpipelinesvc.exe 99 PID 448 wrote to memory of 624 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 100 PID 448 wrote to memory of 624 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 100 PID 448 wrote to memory of 624 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 100 PID 448 wrote to memory of 624 448 2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe 100 PID 624 wrote to memory of 3140 624 E88C.tmp 101 PID 624 wrote to memory of 3140 624 E88C.tmp 101 PID 624 wrote to memory of 3140 624 E88C.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-23_94bafe9fbf8b7af5f19c1e4cbda5bb1e_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:620
-
-
C:\ProgramData\E88C.tmp"C:\ProgramData\E88C.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E88C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3140
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:544
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C18F8BE9-CF90-43CF-AF62-151C5A069542}.xps" 1336886771538000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57c56374d2ace319538918f2f8b63b493
SHA14a830474593aa8d941943ab70e7cee1ec3140169
SHA256305accb2229705b848c0b0488c38a7173e2ca9a8792b40db97c6aeaff64142d8
SHA512cd1f214e1ee7e1ea183975680cbec6af99b056a0bf51d27f8ff7f6f58add7b10e1dad2542038d66f3117171e6bb09148102d007bbd620228b7ac85fb073d7941
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5681d13a3b1b1315e3021cfbcc9bd977f
SHA19843a9cd95b7dd3e52114b7de510b90cc1bb3143
SHA25643f62a022f66f1397505e814539484c1048388f5ea89dbea0655c4441a273bca
SHA512140e6d1a189018149b0a4d164c5319721c57ec228ae3b9d358b2137fd2c0154222f58382d3836d26c902f24ef7459fb92e94826024388eb749c83c86d9b27582
-
Filesize
4KB
MD5644d51db541cdf5f28a4cf9dbb3255f4
SHA19c0b4a1bc701d2cd41525532edba32eac61a4c4f
SHA25602bdcd779116e90d92fc0e3b9d1db8bad9b616c6cb84a27457cb21f3c395090e
SHA5125a28918f55ccef4f97715a4f1b21e19bf78459627ee883037f7ed51774be16963db662384646efee5fef824a4f2891a33d82cff6ca56450eb603527890490f40
-
Filesize
4KB
MD5328d3c82ecf58c18b823bf71c0d5ca72
SHA1b2f37888f75181d16927afdf51ef480670f5dd26
SHA2563e86015664609c9cbcd0a803a54cec0aae903f5c33442c216f2c8034194b75c3
SHA512485101771d109782dd0eca2869e3a968917b6e38bf33f25c8b9ead76701640a5d2021a97b2da4dfbd23030695dbbc8ebd2a6a8122782911cc95fb315530c1aba
-
Filesize
129B
MD587634c5a4328550c1c6b84972f3b4663
SHA119e8aa1773c5fb75336b5ccd5fbcc0cac61e2862
SHA25645007c518f870ca37672f1cc7bdedd778780408901858aa9a4234e3064475b36
SHA51244dccc4e38d3864af3b8f006cbe3ccae80464027436195522dfee8cfe567ac9c374b07e9766b7b11cb5634db303eee9a8b03cf99aea1ce7bb1e318c90440ec6c