Analysis
-
max time kernel
147s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 04:57
Behavioral task
behavioral1
Sample
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe
-
Size
146KB
-
MD5
e09dd7cca0c6c147ba21b4062e723c5b
-
SHA1
ff6333bdda824e4c13bcd13351bd4bb14aaeab11
-
SHA256
d9938ac4346d03a07f8ce8b57436e75ba5e936372b9bfd0386f18f6d56902c88
-
SHA512
603f45dc0b3302739ef6e4727572ecf64cf6f65c80af1e05aa3795fc9ce36849cf0f465bbf8a9f116c8fb3da8d91998ec5582b24503f4f43764e7b3543a94c4e
-
SSDEEP
3072:yqJogYkcSNm9V7DNDgSKet5JXglKso1WT:yq2kc4m9tDjlrJX3so
Malware Config
Extracted
C:\fB1SZ2i3X.README.txt
https://tox.chat
Signatures
-
Renames multiple (644) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
C71A.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation C71A.tmp -
Deletes itself 1 IoCs
Processes:
C71A.tmppid Process 5060 C71A.tmp -
Executes dropped EXE 1 IoCs
Processes:
C71A.tmppid Process 5060 C71A.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PPw6fld3l473jnn6swu6kih6hhb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPneclw_8y6545f70l59ondqtb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPdp6tm24zxlkfh064i11tdr2b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\fB1SZ2i3X.bmp" 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\fB1SZ2i3X.bmp" 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
C71A.tmppid Process 5060 C71A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
C71A.tmpcmd.exe2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C71A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.fB1SZ2i3X 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.fB1SZ2i3X\ = "fB1SZ2i3X" 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\fB1SZ2i3X\DefaultIcon 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\fB1SZ2i3X 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\fB1SZ2i3X\DefaultIcon\ = "C:\\ProgramData\\fB1SZ2i3X.ico" 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exepid Process 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
C71A.tmppid Process 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp 5060 C71A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeDebugPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: 36 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeImpersonatePrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeIncBasePriorityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeIncreaseQuotaPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: 33 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeManageVolumePrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeProfSingleProcessPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeRestorePrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSystemProfilePrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeTakeOwnershipPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeShutdownPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeDebugPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeBackupPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe Token: SeSecurityPrivilege 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE 2420 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exeprintfilterpipelinesvc.exeC71A.tmpdescription pid Process procid_target PID 3900 wrote to memory of 5000 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 84 PID 3900 wrote to memory of 5000 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 84 PID 2396 wrote to memory of 2420 2396 printfilterpipelinesvc.exe 87 PID 2396 wrote to memory of 2420 2396 printfilterpipelinesvc.exe 87 PID 3900 wrote to memory of 5060 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 88 PID 3900 wrote to memory of 5060 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 88 PID 3900 wrote to memory of 5060 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 88 PID 3900 wrote to memory of 5060 3900 2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe 88 PID 5060 wrote to memory of 4308 5060 C71A.tmp 89 PID 5060 wrote to memory of 4308 5060 C71A.tmp 89 PID 5060 wrote to memory of 4308 5060 C71A.tmp 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-06_e09dd7cca0c6c147ba21b4062e723c5b_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:5000
-
-
C:\ProgramData\C71A.tmp"C:\ProgramData\C71A.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C71A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3052
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{60DEAA61-2CC9-4C25-9964-E8B36B8C1E17}.xps" 1337266427461800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5d7b2ae08ff5dea88ba8d6947c7b77e75
SHA1d6881f1bc0f41f076b1ab9fea0c35098a8bb9571
SHA2567fb64e3d972032051c065a55da08db26a75f51cb9c4d171e953b2cb98ea32f80
SHA5122d8e235aa68775aa6b49d3cb131c4b0a6715648c132f6b493c67bef4d4869d5a121e578512935e02620b3a2c701a6288e9d8ca9387113a064239d818b3f85acb
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD58fea43172403b77f0a1c1c8ab5ed36fc
SHA1e38bc9d959ce9ffe747e920e3982711c70c8a86c
SHA256fa643c9c1e7bd7f1171e52bb08ce03d258c09ada69ef60c6727ee18f5e9d1e63
SHA512b66c74633779dfd74a1b79360f1feb742ba8361cc04695eb578f4ed4fc584bf797f3bc0dac47367687bba52480c4e1c8ab00648d383ac2f0bebc936f425d62c6
-
Filesize
4KB
MD5ed78a1861034e9960857af7717120053
SHA1c9659b253b662749fb1d00b7818e8f6efb28e7b6
SHA256427463534e0d59b900d885983455267828a4a62f383ecfdf1554e576b71487fd
SHA512bc471fa426127c917601c1d9e6705a5e1a0f4a77dbed8f237f34ac5a54240c58e208f4c0e1b08e145d05010b6ea7b5416aaaa80b1f3601aff1405f82f992a578
-
Filesize
4KB
MD5cd3865f98dc4f46ebfb1388d17baf8b7
SHA19009d64886ffff1ff0d51bc1fe40ba4fbeb4b16c
SHA2565643b236d7b22bf1e18052be8f2fde264c098f5fa14fbc370054e267507885be
SHA512e3dbd532d8bf71f135d69a94acd96743dd3e0647bb01649d027d6827b939ec50a84b04a36f8a11bfd2b99ee45dbbaed5dc702646174a17420be0873bfcfa0e4d
-
Filesize
1KB
MD55c30927283ce4f49f8d15d3f4e02a3dd
SHA16a503b65beecb2d9b34fe6612e34a9ec42c6c3b0
SHA256a27b13addbf8e8e362638839b693027ada45cdd3db02008d55bb13ba4e1ecd9c
SHA512680612011383a8d3e9ab2ae3586bd6f84240900292d4fe9065784a17a4ab2ec607ade6dabc221ae1fba67dfb1f481f3ae74209dbe750efbfd04f63ef24630ba0
-
Filesize
129B
MD57dba15818ac8b5b8fb6672261322997c
SHA178b0f400f21817302e248fed461e859662ed580d
SHA256b96e9b907b90295841864840de62c16964cd88f9e23b4a6d38291db486b03d66
SHA5127ba04a90618021ba2dd7b83ad83b4fd99d8202633501c3d5bca0de4551cf16cf046e6620f656e223a440cf71528924266e13db507f93331c3779da5824994b81