Analysis
-
max time kernel
130s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 14:29
Behavioral task
behavioral1
Sample
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe
-
Size
153KB
-
MD5
713c0b2580a14c603a3e8304a0ace305
-
SHA1
9485e1ba5f152838c0b0625f8cfebad17a6aa48b
-
SHA256
55b2351ca0356b5071b67ad88becdf41f35b6f0624142db61ad6bc5ae71f9c27
-
SHA512
3916fa104ac27294c4070cb032014e8b94b887255267a3930020eb6cc6470e32cf82ef8b333798955c93adf605708aa7e729d6f9697acbe727a6437c355d6b3d
-
SSDEEP
3072:8qJogYkcSNm9V7DXCMTANJR3I6yD7T/bmvWnT:8q2kc4m9tDScg34p6
Malware Config
Extracted
C:\ZkY0iHrYy.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
A45A.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation A45A.tmp -
Deletes itself 1 IoCs
Processes:
A45A.tmppid Process 2672 A45A.tmp -
Executes dropped EXE 1 IoCs
Processes:
A45A.tmppid Process 2672 A45A.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPm2f_6wht80j181o3_vf036bee.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvgu77lm6iucza2bdw0rd09ck.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPohdber3lbg0nl39spm02i53bb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ZkY0iHrYy.bmp" 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ZkY0iHrYy.bmp" 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
A45A.tmppid Process 2672 A45A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exeA45A.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A45A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 3 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy\DefaultIcon\ = "C:\\ProgramData\\ZkY0iHrYy.ico" 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ZkY0iHrYy 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ZkY0iHrYy\ = "ZkY0iHrYy" 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy\DefaultIcon 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZkY0iHrYy 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exepid Process 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
A45A.tmppid Process 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp 2672 A45A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeDebugPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: 36 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeImpersonatePrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeIncBasePriorityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeIncreaseQuotaPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: 33 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeManageVolumePrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeProfSingleProcessPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeRestorePrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSystemProfilePrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeTakeOwnershipPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeShutdownPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeDebugPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeBackupPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe Token: SeSecurityPrivilege 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE 1396 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exeprintfilterpipelinesvc.exeA45A.tmpdescription pid Process procid_target PID 2160 wrote to memory of 6840 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 101 PID 2160 wrote to memory of 6840 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 101 PID 7088 wrote to memory of 1396 7088 printfilterpipelinesvc.exe 106 PID 7088 wrote to memory of 1396 7088 printfilterpipelinesvc.exe 106 PID 2160 wrote to memory of 2672 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 107 PID 2160 wrote to memory of 2672 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 107 PID 2160 wrote to memory of 2672 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 107 PID 2160 wrote to memory of 2672 2160 2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe 107 PID 2672 wrote to memory of 6112 2672 A45A.tmp 108 PID 2672 wrote to memory of 6112 2672 A45A.tmp 108 PID 2672 wrote to memory of 6112 2672 A45A.tmp 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-01_713c0b2580a14c603a3e8304a0ace305_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:6840
-
-
C:\ProgramData\A45A.tmp"C:\ProgramData\A45A.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\A45A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:6112
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4336,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:81⤵PID:6736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:6888
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:7088 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{3E7C4B4A-9B4D-413F-B7A8-ED5868F68226}.xps" 1336967457912600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5d6851da1607ac7f65b154f28e9d21700
SHA1dbac7ff06b9be9103fa21c1c80cdd7bc809ba837
SHA25692d21a577133f4d5ed0934176b0352768266e277bac1f6dd0cbbad03ce59afe7
SHA51274e6d3e2837c9dd915718527d2a237e214878d62bf5f02fb88e236a2db21edb62bb097eeff71b25d47017e26abf37532333050d7f876af0614ef3d668dfc54e2
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5162d2c3c6a8ea3ee243c5f658df7434d
SHA123f8ba18ebdd1b36266f6ea7653768b2007ec37a
SHA256be7e7e7302b31ef5f3d6bc8c52957eb586166737d8d5c03e0dd12be08f942c5f
SHA51296bf954156f9365861ee027f431a6baa421c3781da7743de12808c82840a66e45c8c25619d46d4166d972a87720657b1cb86517ffc463be502cb55b38d43fb7c
-
Filesize
4KB
MD53ba6f12a85c0233fe4c2c8e09ded467d
SHA1811cd9774f08eadd086dd60fe6609c8ef39c73b9
SHA256e3dacfcfdc5e774f06a7d26f6be39cb247d273644d250e7c642f31de667f363d
SHA51215d8707422e9d9d063c4edb33ddd5a906e36b9757bbf1e5209371bb9292a042fa33b39992d2133ca46b59e9c372d782f02f95cc15a2464a2c585413a7bb05295
-
Filesize
4KB
MD529f40f1d0235aadf41a6b67ec416335d
SHA196cef915220584550bb68b8fe4ed30cf1683e397
SHA256ce84612eeefbd7d3cc610e4d54860f69159ca4a9e7bb8a6846ceb0a67725a978
SHA512fd3029bb338f5e3a310f9c87908f2f957d6576277b1d44785f6bc876b1dcf3ae0cf4c9b128968a06441eb661c022cf0f473e4bce44f11a129459c20e2e623628
-
Filesize
6KB
MD5f9366230690f4341bc9c9d958d042cc0
SHA19ae05629d0cee0b7e0d1a87e0ec812575c7cfe68
SHA25653e1aff3d9bdee7c6c0068f5553d88fca8f1399007fb47372717397d06d8f433
SHA51242af70bc2e1109633e259fc8a65650b1d8ff4d41456abcb39b4aba80c68d711192f2a21da3c9889fc71e7624692f0ddd3216c570ad8b67c48f09f180f11f8931
-
Filesize
129B
MD5be9bdd33e492898dfe5c2e9154d75fa5
SHA16b8dcf6bdbc1c63e9b85fda616e4150dae6bdc07
SHA2568ad51e0e2ed915545dc78b57b5a34e519a14dd3aefe5a98b393fb071791e4341
SHA5127765b2efe62bd0b3bf8d00d1616cc29addebaa6c08cdea124a6c04cead0f52d8450a26fd8e38ed8f10fa44e76c36c6383bdb36ed39598edd5552bd5303552228