Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 16:31
Behavioral task
behavioral1
Sample
2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe
-
Size
153KB
-
MD5
93cf3fe77915d035f83391341aecc34d
-
SHA1
2ec1b0cf53e0899d31619c1b315f42d5a92c4614
-
SHA256
ce3213c5ed329edd8fb73a20e3428b753814df3d2f9425662656aea3f2ad616a
-
SHA512
d691d904329739a9253cf63836f3fa8d752f81bd4adc020acdb6b42910179f73fcd691b383157c4a8990e9600f47d63c0b2c678049b462b6fbba06d3af124053
-
SSDEEP
1536:szICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xD56t3z+ByoGXhYW/pc03tEffioq:DqJogYkcSNm9V7D56lXXhYFZhAbtzT
Malware Config
Extracted
C:\LFzM1x1jR.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (609) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation B9FA.tmp -
Deletes itself 1 IoCs
pid Process 1380 B9FA.tmp -
Executes dropped EXE 1 IoCs
pid Process 1380 B9FA.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPwxno9rtkbiqsncf5q41t6mlyc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPmhz0nxkskah0qfq14nqb_s06b.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPr584s9bmde4bekmvhor2n9vg.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\LFzM1x1jR.bmp" 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\LFzM1x1jR.bmp" 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1380 B9FA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B9FA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.LFzM1x1jR 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.LFzM1x1jR\ = "LFzM1x1jR" 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LFzM1x1jR\DefaultIcon 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LFzM1x1jR 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LFzM1x1jR\DefaultIcon\ = "C:\\ProgramData\\LFzM1x1jR.ico" 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp 1380 B9FA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeDebugPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: 36 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeImpersonatePrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeIncBasePriorityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeIncreaseQuotaPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: 33 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeManageVolumePrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeProfSingleProcessPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeRestorePrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSystemProfilePrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeTakeOwnershipPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeShutdownPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeDebugPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeBackupPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe Token: SeSecurityPrivilege 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE 5840 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4520 wrote to memory of 2892 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 94 PID 4520 wrote to memory of 2892 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 94 PID 3428 wrote to memory of 5840 3428 printfilterpipelinesvc.exe 101 PID 3428 wrote to memory of 5840 3428 printfilterpipelinesvc.exe 101 PID 4520 wrote to memory of 1380 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 103 PID 4520 wrote to memory of 1380 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 103 PID 4520 wrote to memory of 1380 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 103 PID 4520 wrote to memory of 1380 4520 2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe 103 PID 1380 wrote to memory of 1448 1380 B9FA.tmp 104 PID 1380 wrote to memory of 1448 1380 B9FA.tmp 104 PID 1380 wrote to memory of 1448 1380 B9FA.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-11_93cf3fe77915d035f83391341aecc34d_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2892
-
-
C:\ProgramData\B9FA.tmp"C:\ProgramData\B9FA.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B9FA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3376
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{0B2317E2-A0BA-4EDC-A76D-99C46C62B1CE}.xps" 1337581632306600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD50f7d3ec72d5104da068e6b6328907676
SHA115291640b4beacaa51517623004aadd4d8d89df4
SHA256fd983266d78371f0c8d29ac43a589a9a3460316a89871ad591771116d9f5e09f
SHA512ada49c288d338e2a4742652b19cc6f2d5538906c204539e0107ee2654f071c43571bbb29f0f9e6af0d5f4651e0c325ab4a55cf02ea5b63eac827d60934a6c5da
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD58c4265f515e5ee68041d8b4767de7e35
SHA18b4865e4766d37024d063455c9c27f27e67617b1
SHA2569975d018e714b135b09f38ca007d54e7cac073b77c7f75a9ffb8ce119a342013
SHA512a67b0e56171a38e82ffab3af21c45eecf554f06d2eda4389f489a6e8393cb2859a0aabbeaa5549f7b8266b9ea89df1e89657e67710d62b33cbfdcb7df9876ca1
-
Filesize
4KB
MD5e91aca6c50b3a1ac6fd7d9d612b68050
SHA119be78b7b95376d0933bdaa6bc58803f56db582f
SHA25655a500314eddc962bc9149e14fa7575d278406d3fd69616ba17fb81469a68dbe
SHA51212c5b8e7a71e1efb7a8df3cc5ad2e83d11ee6145b8709b9e85ed55ea992854c4fde8dd6413466c3309543e7055785d9c8269da0e5482313a67c7c81dde79d23c
-
Filesize
4KB
MD5ef6f2e02b2156768b67621a8da6c94c7
SHA1f417aea6b48c0ef9a2b01f51e0d4724ae0177c37
SHA256d156052e6ac9a91f1ff2733c4c63f215882ff12e5f425e445667aa88a19a0e42
SHA5127fc187ea862c15a39f12c059663b534e983f2d4d678546d8c1e0b24aaa17e9292b7c6f7a8f803d8fa7c3d3b213e545b90da4383b67ccb1505524b093520c14f7
-
Filesize
129B
MD579aa4ed6a6b6e0b6753eefa2fdcc059d
SHA1733affddae6d0adb2be259248283ddfb2c361afa
SHA256d11d6c02258f0b088753ea7b2a1483f3b3528590796ba435c449cbe71f57e03b
SHA512cde5c95c1fea04cd355ab16e4ee82e2afddadffcabf8864e7f0d18570534d0ea39ce47175f3bb9fe1788f5cf7b7689d191bd177115db7776415bbc330fe40bbb