Resubmissions
07-11-2024 02:22
241107-ctx7kateln 1007-11-2024 02:04
241107-cg9d3ashpa 1007-11-2024 01:55
241107-ccbbga1qhs 10Analysis
-
max time kernel
45s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 02:04
Behavioral task
behavioral1
Sample
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
-
Size
153KB
-
MD5
768c44a8ca7375f504ef546e50218314
-
SHA1
605726530534b476abf0a940c118a74e1f0b7a19
-
SHA256
a8db150f736de8b8654c7390cee378aebb1a8f11c13869fe9e63c223e4376766
-
SHA512
167adaa6e9c3f3d73320388e10791e0e2ac1be9ccbdd9805a95b754699285f67682e0b6e218a0e1eedc962947feefa58582c1c5ed2387e1218faccab696f1249
-
SSDEEP
3072:FqJogYkcSNm9V7D3IzFIROodFQYNJIXoT:Fq2kc4m9tD3IzFloTzJa
Malware Config
Extracted
C:\pKSLKLNeI.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (359) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1848 3360.tmp -
Executes dropped EXE 1 IoCs
pid Process 1848 3360.tmp -
Loads dropped DLL 1 IoCs
pid Process 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3063565911-2056067323-3330884624-1000\desktop.ini 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3063565911-2056067323-3330884624-1000\desktop.ini 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\pKSLKLNeI.bmp" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\pKSLKLNeI.bmp" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1848 3360.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3360.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI\DefaultIcon\ = "C:\\ProgramData\\pKSLKLNeI.ico" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pKSLKLNeI 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pKSLKLNeI\ = "pKSLKLNeI" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI\DefaultIcon 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2868 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2436 chrome.exe 2436 chrome.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp 1848 3360.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeDebugPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: 36 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeImpersonatePrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeIncBasePriorityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeIncreaseQuotaPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: 33 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeManageVolumePrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeProfSingleProcessPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeRestorePrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSystemProfilePrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeTakeOwnershipPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeShutdownPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeDebugPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1068 7zFM.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe 2436 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2192 wrote to memory of 1848 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 32 PID 2192 wrote to memory of 1848 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 32 PID 2192 wrote to memory of 1848 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 32 PID 2192 wrote to memory of 1848 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 32 PID 2192 wrote to memory of 1848 2192 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 32 PID 1848 wrote to memory of 2284 1848 3360.tmp 33 PID 1848 wrote to memory of 2284 1848 3360.tmp 33 PID 1848 wrote to memory of 2284 1848 3360.tmp 33 PID 1848 wrote to memory of 2284 1848 3360.tmp 33 PID 2436 wrote to memory of 1556 2436 chrome.exe 39 PID 2436 wrote to memory of 1556 2436 chrome.exe 39 PID 2436 wrote to memory of 1556 2436 chrome.exe 39 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 1720 2436 chrome.exe 40 PID 2436 wrote to memory of 804 2436 chrome.exe 41 PID 2436 wrote to memory of 804 2436 chrome.exe 41 PID 2436 wrote to memory of 804 2436 chrome.exe 41 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42 PID 2436 wrote to memory of 2136 2436 chrome.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\ProgramData\3360.tmp"C:\ProgramData\3360.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\3360.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\pKSLKLNeI.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2868
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\UnlockExpand.docx.pKSLKLNeI1⤵
- Modifies registry class
PID:992
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\UnlockExpand.docx.pKSLKLNeI"1⤵
- Suspicious use of FindShellTrayWindow
PID:1068
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef69c9758,0x7fef69c9768,0x7fef69c97782⤵PID:1556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:22⤵PID:1720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1328 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:82⤵PID:804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1440 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:82⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2224 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:12⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2232 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:12⤵PID:716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1132 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:22⤵PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3164 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:12⤵PID:780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3408 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:82⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3564 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:82⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3732 --field-trial-handle=1548,i,2714427618381008609,145740547837066424,131072 /prefetch:82⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5b0ecd266ef4b83bc8ed30b54c9104a4b
SHA1a65d6675c50233aee459bca606d25f118e4f0362
SHA256423333b82e8d87ffa93e972d684f8e6b6f7aea72936b814ad824ce02368ef016
SHA51246e42724648adf48d78fc20bfedb93e55644e6e3790bc57fab416c35db3cd2317adbe843e21db769cb71a0c2412534a4a09822644c0eeebb61cd3406c3ce2580
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-66D6A74C-3D0.pma.pKSLKLNeI
Filesize4.0MB
MD542116866489b81af455b3fe0c5c35546
SHA1ecf435ef115243fc34373a28eb95d2440cdb40d4
SHA2564484a354c419f3e905bb891d03908ac8b11f4803317fa0569e16a442ed450892
SHA51246d9c9951ddd27b29175c65e0df00dab63d28cd0866967d75afb3b8ecb51493f88d757c565c9ec3e6d748fe00f794b5495b2ebddd9208e70799951fc53dbe275
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
153KB
MD51458a2ab73431ca17a5590f597b0bdc3
SHA10c5fbf11078f161f672b0bc2ded0a31bec7d78f1
SHA256c94dcb814ba2a5e43f93011bd2787d470bd0fce479f39a6c574c0601f00af915
SHA5121997d89ec6be33dd36df1056760a571f15f62a004ce867a5d49e0aee66d5c26afd732a9195bbc379f09e27a1e549784eb8de574d4cff35c87dc638efd702c25e
-
Filesize
18KB
MD55cc5e20c84a9b4ec7ed5b03229a47c0f
SHA13a201bb21e466f45ee53724f4ede10312b25774a
SHA256802be2f9c081745f5adc390523021bce5a957ce9aaf43cfdfaa2d1eb1f23208a
SHA5124d02050d5224b4b9ce930cae724ff3a7208862799faa2dc4904657bdbe3785cff01ae686dabb726742e504e1d29ecb915e081eedc25fd0ff49ce3fc6d773089d
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD5a5377b807178cae4d0f2ec8a961b1033
SHA1c206386d5c26829f2fc3dfad9b9862ac166b2ce9
SHA2568e2fa8e17235b11e822268193be6a0a2ff6779254b5fedde490dfbffc5af3cd8
SHA51269c4df52f7fb769fad680e135c2d065ec6bc636f377db579573d0cc679dd54b52318e38f96d7545a4621c2c0a3bbcdc1c72e7addf3d104e837ec6f92dd093743
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf