Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 09:51
Behavioral task
behavioral1
Sample
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe
-
Size
153KB
-
MD5
a366442a9d5553ce1143c7b4fd6454d6
-
SHA1
d33b8d01b0869bad80a15d534bdb89e3c5b71520
-
SHA256
497879e5d98ffd4abc0408a997f754f30cc21043d9aa794b0da2878d22653904
-
SHA512
a5db076cb3e37209a4d7443d5f90582753ccfa3b4380efa552a99a40dea4c6e0ffb3fef7795da5f0f50c55731cef296607bdbbafae8ac9bb45fed9a1091f6598
-
SSDEEP
3072:G6glyuxE4GsUPnliByocWepMrGhNpf6+erXFzNHG3g:G6gDBGpvEByocWe7hNpo5
Malware Config
Extracted
C:\xX6BQRYHV.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (620) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
B95E.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation B95E.tmp -
Deletes itself 1 IoCs
Processes:
B95E.tmppid process 4744 B95E.tmp -
Executes dropped EXE 1 IoCs
Processes:
B95E.tmppid process 4744 B95E.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP_nhqms1dldclem3ena42y4apd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPxxrrgex8yt_0f03eimd93lx0c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPm3zw4_x210uj8yzdneuyx1q8.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\xX6BQRYHV.bmp" 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\xX6BQRYHV.bmp" 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exeB95E.tmppid process 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 4744 B95E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
B95E.tmpcmd.exe2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B95E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xX6BQRYHV\DefaultIcon 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xX6BQRYHV 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xX6BQRYHV\DefaultIcon\ = "C:\\ProgramData\\xX6BQRYHV.ico" 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xX6BQRYHV 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xX6BQRYHV\ = "xX6BQRYHV" 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exepid process 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
B95E.tmppid process 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp 4744 B95E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeDebugPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: 36 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeImpersonatePrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeIncBasePriorityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeIncreaseQuotaPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: 33 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeManageVolumePrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeProfSingleProcessPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeRestorePrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSystemProfilePrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeTakeOwnershipPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeShutdownPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeDebugPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeBackupPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe Token: SeSecurityPrivilege 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid process 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE 468 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exeprintfilterpipelinesvc.exeB95E.tmpdescription pid process target process PID 2396 wrote to memory of 2592 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe splwow64.exe PID 2396 wrote to memory of 2592 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe splwow64.exe PID 3032 wrote to memory of 468 3032 printfilterpipelinesvc.exe ONENOTE.EXE PID 3032 wrote to memory of 468 3032 printfilterpipelinesvc.exe ONENOTE.EXE PID 2396 wrote to memory of 4744 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe B95E.tmp PID 2396 wrote to memory of 4744 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe B95E.tmp PID 2396 wrote to memory of 4744 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe B95E.tmp PID 2396 wrote to memory of 4744 2396 2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe B95E.tmp PID 4744 wrote to memory of 2424 4744 B95E.tmp cmd.exe PID 4744 wrote to memory of 2424 4744 B95E.tmp cmd.exe PID 4744 wrote to memory of 2424 4744 B95E.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-12_a366442a9d5553ce1143c7b4fd6454d6_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2592
-
-
C:\ProgramData\B95E.tmp"C:\ProgramData\B95E.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B95E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2216
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{6A27637F-424A-4E7E-8061-F2693B33782C}.xps" 1337320030361800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD556dd6570c3bba02b3089f80c4d8383c9
SHA1d69833c8c5a433c32750bc9d245bfcc34b2c9e1f
SHA256d9b20e9db1923d2e72e4de88f0dbcce427be707e44275ae45166c525ab0bd6d1
SHA512f582c2014e7ed1cf887db1503b04b9814dbac6267b38216659d375ad0f07eb7ffc4765aa6224f983ba669f9c2fdb25e04dca226f7b375497e8a49681c4bb8308
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD527b0239b676f44ccae04d6a23f1750fb
SHA198917e88e79a5def79e69180c18dc6d2aade3ebe
SHA256dafbccfe6d9db2ab32cfa5e101854f4cc6c6add60067cb644e8c33162abe4a4c
SHA512f53e5543f14d0024cf8d9bef6649a39e71f196dd5d5698a4a57d399d097a1f621a1d3b58fea004f88514e7a34f45f3ad63ecae87dfde22d2be8ee54e59d14c03
-
Filesize
4KB
MD5c6e80945c1199439eaf4b84e04895a5a
SHA16fb60fb1720fa71a02be74263bab5b31cf2bf3f8
SHA256252ec6fbf90084513929c41bad5a9c124e5549676a9e614cfd8079c3da147e22
SHA5123c2c0cae92d07c6a35b713035e97d95951b9ec81b8d330cfa0441a9f14f7b3e13faa930af39fbc96e1c01f7e25e416040d0638b1e3205e6e41d0511340abd61f
-
Filesize
6KB
MD5f5551482760dece2669f44e3d2771df7
SHA1fb88c93a3403bcea4ff3d75ce9b7f1d663cf9fda
SHA256cf14b00b203212186c55124a1542f61bac5a345f9f83d2bea6f6c2eefbe01829
SHA51282148c0e5a9e6d1767662d5944cf8541332fd669e3c5d0f9b3c2b0b551e69cd3255fb3a35b77e9787bc1eecf1c066d613eed29209f15d08023feab866518b259
-
Filesize
129B
MD5b812b2fd22db52ac040cb2380f307699
SHA1b2bb0e25eb21431aa6e5c09903af540b6edfdcb7
SHA2568c3dd97286d3d910cbb2870fb0e613169893bdefa3c3f0052e9ef5fd5672d003
SHA512ba1196efac7ca40816556d57b7756ee7ad1d8d532f526e3ed077918411eddae7f00b5913dbe251691b0d6ab8e21f94114721b6810f2dda6bfb3ea188f4549289