Analysis
-
max time kernel
146s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 15:25
Behavioral task
behavioral1
Sample
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
-
Size
146KB
-
MD5
b71bd8482d6e872bd867966a1e572ac9
-
SHA1
926d496eed4f6735999dcac03b9295222ea45dc1
-
SHA256
f156e0cc550938d59d92fcf7768d5070360d46c80555ed4f972d2af0f4233fdb
-
SHA512
4392f36b65fe82ce102a0faf55f2fdce4cd8463cf42eab2ca68bcbe3578de4804d5ec475ed2294fc8e7bef9e319af18ee2656dea4b499ff43476f2a8f35d85b6
-
SSDEEP
3072:x6glyuxE4GsUPnliByocWepqzW0lfCoCufrJikFt1YY:x6gDBGpvEByocWeczXlqIldvYY
Malware Config
Extracted
C:\qcH9iqGVb.README.txt
lockbit
https://getsession.org/download
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (603) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation B816.tmp -
Deletes itself 1 IoCs
pid Process 4016 B816.tmp -
Executes dropped EXE 1 IoCs
pid Process 4016 B816.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-355097885-2402257403-2971294179-1000\desktop.ini 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-355097885-2402257403-2971294179-1000\desktop.ini 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPn2agvpf5lmmy1mmya4i8096j.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP2_3egf0uq2dtswb7xddxi0cmb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPn7c1w4wobt00ypopxbqi9ufjc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\qcH9iqGVb.bmp" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\qcH9iqGVb.bmp" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B816.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.qcH9iqGVb 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.qcH9iqGVb\ = "qcH9iqGVb" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb\DefaultIcon 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb\DefaultIcon\ = "C:\\ProgramData\\qcH9iqGVb.ico" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp 4016 B816.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeDebugPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: 36 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeImpersonatePrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeIncBasePriorityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeIncreaseQuotaPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: 33 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeManageVolumePrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeProfSingleProcessPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeRestorePrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSystemProfilePrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeTakeOwnershipPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeShutdownPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeDebugPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE 3228 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2112 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 84 PID 2996 wrote to memory of 2112 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 84 PID 2420 wrote to memory of 3228 2420 printfilterpipelinesvc.exe 91 PID 2420 wrote to memory of 3228 2420 printfilterpipelinesvc.exe 91 PID 2996 wrote to memory of 4016 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 92 PID 2996 wrote to memory of 4016 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 92 PID 2996 wrote to memory of 4016 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 92 PID 2996 wrote to memory of 4016 2996 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 92 PID 4016 wrote to memory of 1216 4016 B816.tmp 100 PID 4016 wrote to memory of 1216 4016 B816.tmp 100 PID 4016 wrote to memory of 1216 4016 B816.tmp 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2112
-
-
C:\ProgramData\B816.tmp"C:\ProgramData\B816.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B816.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1216
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1288
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{70E56019-FA8F-4B06-A6B5-076424EC3A52}.xps" 1337097394342100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD55a7f7804eed8ed2ba33c3598327a251a
SHA1d0ed967d92213e74a99e97825c20794c999eba88
SHA25652b81cd806d96b8ea874d463fecbc4033f4e5819bd8c870105de7238d445940d
SHA512fe7a41efb84d0c6d7f33b86555f8911c89498f263f1dcd26c1bee1b27a1e0cacbbe7f958f04d4e6a7f705bc2029bb6f2dd55513c131a161c479b27b48df0eb84
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD56865672ea3cf396a6ff22b66e6ba5ac2
SHA198493fa9251cfb8db37baae03631bc40bb74f316
SHA2562577cdfda7478395d4f2d83e6586f262d7c4b7a6656c0d5dc5f582bf7d7fc2ff
SHA512644ed456185ff122f2df41104426203bc8e42fba358e928b39f5a5b303c58ed94e691231c49e9311d5e775ea00bb5206ef42e5a04082e6153dcc4e13b15123b6
-
Filesize
4KB
MD551a6c657d4369bd64f96e7a2e7aae7f1
SHA1d23c23a5e607e9c38f59f1054af5d8c4189ba56b
SHA2560aeb6741209d97a0979718ddd55b0a59efb721eeffda387232aa281d34819ab2
SHA5120cde7cc1112d4019d6f28d328934ca9b2a6868666cc57fcfd83b5117abb23df142d193ff1a03b54220100946f88befb53fbe70b0d7e6b163a1898c256c638673
-
Filesize
1KB
MD5a29ef9eb0849133873e0347ff41135b0
SHA1655879484a9fcce0b7d4187874a3f2ce55fe09f6
SHA256f74a2086f29e6d95213d7af689d6bb780a4fcbb176ac95c89f1b65256f82cdad
SHA512441ae15234f24c60a88c36585f2139022fe52c46dfaee753803826ba05d27a418c4802bde56721fa12798037efd9eb3907a2e3d15df09d22517ebbb45b3655d9
-
Filesize
129B
MD521f144b97b725dd67b87fa3ac6f8c3c8
SHA1dcbe1a040e05fdd5e07b294a97c672e083dfd8a3
SHA2561d25a7f4cbfed3efe0b48a13cae405640c212c72ed6a1e1df643e4183445149e
SHA5124545fdfaf3e4ad8dbe6df90819278f0e31c9231337a8506e7ff31f255624eb3fe355471e30b037e494847fd1f21bf7f84c646e443a98dbd4cc0fb55d2f532e87