Analysis
-
max time kernel
147s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 18:48
Behavioral task
behavioral1
Sample
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe
-
Size
153KB
-
MD5
1437b8d9a2d7fff15e6df325cb3bbc47
-
SHA1
b694bd83d84c4d884ebc5c940501464f4a9ffed2
-
SHA256
59e06788bcd99094f7f16ef4fced39685e373d6e91930ec0b2bb8df9089a40d1
-
SHA512
94c2f319b85b78bf19c04fd907ce0a8f85dbc3a53284e8039dc81e8b13566d655664c0a46782105bfd4f1d826ee22df64ff07640addd812013c5917ccbf353bf
-
SSDEEP
3072:u6glyuxE4GsUPnliByocWepx811s76nk0j5yO:u6gDBGpvEByocWeAPwp
Malware Config
Extracted
C:\kdxV3Dlnb.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (606) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
C024.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation C024.tmp -
Deletes itself 1 IoCs
Processes:
C024.tmppid Process 4268 C024.tmp -
Executes dropped EXE 1 IoCs
Processes:
C024.tmppid Process 4268 C024.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPw8l6q2u60dvz580ucud4mkelc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPyndob660072y3f4db77k9p0tc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPaq1c1xk3wiuv0pv62_6zo58hd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kdxV3Dlnb.bmp" 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kdxV3Dlnb.bmp" 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exeC024.tmppid Process 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 4268 C024.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exeC024.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C024.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kdxV3Dlnb\DefaultIcon 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kdxV3Dlnb 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kdxV3Dlnb\DefaultIcon\ = "C:\\ProgramData\\kdxV3Dlnb.ico" 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kdxV3Dlnb 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kdxV3Dlnb\ = "kdxV3Dlnb" 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exepid Process 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
C024.tmppid Process 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp 4268 C024.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeDebugPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: 36 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeImpersonatePrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeIncBasePriorityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeIncreaseQuotaPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: 33 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeManageVolumePrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeProfSingleProcessPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeRestorePrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSystemProfilePrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeTakeOwnershipPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeShutdownPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeDebugPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeBackupPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe Token: SeSecurityPrivilege 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE 2424 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exeprintfilterpipelinesvc.exeC024.tmpdescription pid Process procid_target PID 2356 wrote to memory of 3424 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 92 PID 2356 wrote to memory of 3424 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 92 PID 3656 wrote to memory of 2424 3656 printfilterpipelinesvc.exe 97 PID 3656 wrote to memory of 2424 3656 printfilterpipelinesvc.exe 97 PID 2356 wrote to memory of 4268 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 98 PID 2356 wrote to memory of 4268 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 98 PID 2356 wrote to memory of 4268 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 98 PID 2356 wrote to memory of 4268 2356 2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe 98 PID 4268 wrote to memory of 3104 4268 C024.tmp 99 PID 4268 wrote to memory of 3104 4268 C024.tmp 99 PID 4268 wrote to memory of 3104 4268 C024.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-04_1437b8d9a2d7fff15e6df325cb3bbc47_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3424
-
-
C:\ProgramData\C024.tmp"C:\ProgramData\C024.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C024.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3104
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1800
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{36378853-E4C6-4275-B8DA-B21FF951FC50}.xps" 1336994933048500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f58eb6a9d81c5045f3bad5370658d186
SHA159b1ff16df3650c5de5a7ac097d9a2fcf9764ed8
SHA256ca529530ed901d8e939e661391f213b0e7fccc90396836f815cb385f9b9ec77a
SHA5121f48b553114d097fdb8e7a463b7f1f08436b42c609877201e08313fcc0e5ee916072792229ac3d7345162003d60911c21133b0ff66d25fc0156fb50862e7448f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD55cc7f8d1af340d7d9b8e044444b309a8
SHA1716580a214c56a2f5d6ec23cb2f7c8162271efdf
SHA256159f121e00b43e745257136dffc3205c8c792a262b1dc8da46e097f144403d0f
SHA512eb02d25d15462c936b24ba4f08c5478e95b6e488cd18083758b67f867178ef3f50394dcc4a64a70b3e9b469f7af580c62cdd2c45aa859448444bb406d4c659a9
-
Filesize
4KB
MD5a1fb8f984d2ceea09787189852912199
SHA1e26bfdcd4d50d2b14b385597bc85d399ef8da3ef
SHA256c43f62e186812602d571f32e7e9572e1b20c4e7b48cf2a74ae9ad7c6c0885e46
SHA512d5a5cff4708ef5b6bf9b3732b3ea1f042a00ce399e5020bec0728382d9a9549faf9a83effaf95b24751dca8fd40581a1bfb71df32089a6fdae0195fc7390040f
-
Filesize
4KB
MD5ca6226d0419ee95edd872b17283005b9
SHA18affc0a56e15f1a93e512d7a2aa3c6f40c789052
SHA256c568844cab22cf27f687019f766c90745d4c49d607aa9f9ef963c50a540ebdb0
SHA512265bae0fcc7d0fa9cdb87d0215fb6015aedec6506260b751625d8ed94357889629ed1a785dcd91a1acc538943bc94199e54438135d8e80faafc73baa40ddd8d2
-
Filesize
6KB
MD548543662a3661cae3982b6eb2f8f7026
SHA1714de2ca9a9a20a1ec66cb09224071c1fb673b83
SHA2561d9166caea48566df3294fb0d5e0c23fb67e5015de21f3db9936e2f8fdb8a464
SHA5127b09f0aace5681d6294d52b4e2991ec0e8562d0cee0f02655ba7dc95fb967b392eaf3643dc1b98e1d79ebbc4c1c298e097aa5e540e80a1cd771406f808f0e0b8
-
Filesize
129B
MD52e43ed62ef3ae0b639b5ba74b7c89c50
SHA107cedab6ae639f0a3bed5c721512d72985ddb74e
SHA256d3414a51522c0dec1756161a482f11a9183ab831c5903101e30a2652df90fb7c
SHA5126f7add8a11992cca6ddb29ba50bbd5db5d6e1d4ac7a726ebe9ce07e607606ee7466161c482863556fb5a93f676baa228ca708c2b84fa6acebf998d3001182e83