Analysis
-
max time kernel
145s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 10:49
Behavioral task
behavioral1
Sample
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe
-
Size
153KB
-
MD5
1c49ec489a2e338afce7cbca2161a035
-
SHA1
9495ec90275745b9f23bf1e3116d7a00c8a26412
-
SHA256
62bc717e6da4e21751362a7c3893fde74b0531bb37696aa9462c4067b5b95bbe
-
SHA512
fa2b443459626000291f39899e9cc435f4e5dbf7b089d26f4ded150587e9dca4c36170e83765af4aa58665b00257648f427bc94d4c5e4149d4660f99a6ba3974
-
SSDEEP
3072:m6glyuxE4GsUPnliByocWepmOiBs/9WpiFfLiU:m6gDBGpvEByocWeI9Bg9W
Malware Config
Extracted
C:\iTMxVCUhe.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (622) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
A038.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation A038.tmp -
Deletes itself 1 IoCs
Processes:
A038.tmppid process 2400 A038.tmp -
Executes dropped EXE 1 IoCs
Processes:
A038.tmppid process 2400 A038.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\PP2s8gpgd2yblg5vu38fdfhjk1c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPv4go2zobbg0n85u7zxlb0obtd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPwno8h53ji0lrldf2e8i_0007.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\iTMxVCUhe.bmp" 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\iTMxVCUhe.bmp" 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exeA038.tmppid process 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 2400 A038.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exeA038.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A038.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iTMxVCUhe 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iTMxVCUhe\ = "iTMxVCUhe" 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iTMxVCUhe\DefaultIcon 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\iTMxVCUhe 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\iTMxVCUhe\DefaultIcon\ = "C:\\ProgramData\\iTMxVCUhe.ico" 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exepid process 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
A038.tmppid process 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp 2400 A038.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeDebugPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: 36 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeImpersonatePrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeIncBasePriorityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeIncreaseQuotaPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: 33 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeManageVolumePrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeProfSingleProcessPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeRestorePrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSystemProfilePrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeTakeOwnershipPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeShutdownPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeDebugPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeBackupPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe Token: SeSecurityPrivilege 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid process 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE 536 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exeprintfilterpipelinesvc.exeA038.tmpdescription pid process target process PID 3292 wrote to memory of 916 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe splwow64.exe PID 3292 wrote to memory of 916 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe splwow64.exe PID 3156 wrote to memory of 536 3156 printfilterpipelinesvc.exe ONENOTE.EXE PID 3156 wrote to memory of 536 3156 printfilterpipelinesvc.exe ONENOTE.EXE PID 3292 wrote to memory of 2400 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe A038.tmp PID 3292 wrote to memory of 2400 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe A038.tmp PID 3292 wrote to memory of 2400 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe A038.tmp PID 3292 wrote to memory of 2400 3292 2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe A038.tmp PID 2400 wrote to memory of 1192 2400 A038.tmp cmd.exe PID 2400 wrote to memory of 1192 2400 A038.tmp cmd.exe PID 2400 wrote to memory of 1192 2400 A038.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-04_1c49ec489a2e338afce7cbca2161a035_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:916
-
-
C:\ProgramData\A038.tmp"C:\ProgramData\A038.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\A038.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1192
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4572
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{9DE25619-D50D-476C-85DD-B73B72124D14}.xps" 1337251258807800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD537ee1d831268f8473fd21f14584bf811
SHA1cc95ffeaea1fdb5ff6feb18f10b7a205d683d606
SHA2567e24ce99085afe7ea87b0e7a5a2dd8a4e07612bccb12ca6a80617c9975cd7873
SHA512c4da55bea5e103a412a9fe9333d170b92f0f9487730d5c12b968840f5413e9904b08436265b1c8b315089582f013aeec09f6650621965a318c459008faee7f3d
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5022d9024d45c96bb798af24d23c82113
SHA1a2dafe369c5933f2982830fed7124ac9d3ccdb01
SHA25651b30646128154d65b7baf89d25ce9138422a0c56383fdc20404170fed263005
SHA512b8fcff5faf358a2fb746a00efe924ca4fb2f48e0b6546015a8622db81c6d0cb246ad5e8a2253fcb71038e5385dd3cc469d73a2ad49ff59643ade440cb12020cb
-
Filesize
4KB
MD556a1ee230f6778b1b5fa39bad5c7134f
SHA1962fa0415465bb5736966d02d252a778cfcd4b2f
SHA256b5385458d7cc9d5dc1d9c8710a642395fc85f1e72710785756f9431146ab299a
SHA512cd4dfdf5398828ba58e11a7a0c93d5afbf75b997f90c8b3aef3c5d313c4c66134e11126d1dc212ccbde6bc92de081f6b9b2ac003343994111e5635c43b46bfcd
-
Filesize
4KB
MD594a3b2fea23377da0386ddceef736abf
SHA10a2d23456641de445b3d16aabd5c265859d65394
SHA256e348846a083ef7f8f8347051d937745b6680e407d1e44dfc70ae89bc0516cee6
SHA512be224d2e1397b59772585639f3d1213516a63fd7232a0aaa3bae96ebd5b91fe1ea52852c9be824415fb682ceb6d7a2dd3d86ecd703d8a9b95b3d0dc5f4ba9767
-
Filesize
6KB
MD5fdc5c217b06d152c2fc6a2a62f02779e
SHA104fd560f54e34619624e4be8cf6fdc0457e5c265
SHA256419e9fc5e6028a5e3e5c47f9e2dfa637a09edbb6cc464cef1362d857e879be81
SHA5122b9bde77175b191c3117a721fb31209e2ae8656dec02176947b77465a4a354ba784d5e6d17d323409f630656e30d917e6694a1d830f8d17e550cc0be0027aa6a
-
Filesize
129B
MD5d797706556fa33cbbfbfbbab0c645122
SHA10ffb9daedca481e8a0679753b8d2befa0e86231c
SHA256b3b07f311f5d3d06158dd3bb8d44f4ebd11292c31281a0a803026973d3db1573
SHA512a270e97730e6918fffcc7e3ae92a6a1d16aa1f5ba81ceb72a56ed45ae9060e2da03a38c6a2e8ad4c891b48f024941cb1ce08e0d4287cff2bc106ca5c08c55183