Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 01:34
Behavioral task
behavioral1
Sample
2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe
-
Size
153KB
-
MD5
639919c7f0efe99678341b74092e1dc5
-
SHA1
71a0e9a07f9d27ce972e19a6f45c0bccf02982d6
-
SHA256
6e3570fa586a231073216e887720b6ab5a33b68ccf3658869bd42fd6364eb2c0
-
SHA512
d474efc41af7e35c7f6a5a63b88377d7e01e3d1f51b62040b6b6bdc9fd95dff21769836ecc0f6a8e69d2ef1d13b20635b4bc3da6d96d14e51de7352837f08019
-
SSDEEP
3072:Q6glyuxE4GsUPnliByocWepGRB3xVP0476:Q6gDBGpvEByocWe+VP0476
Malware Config
Extracted
C:\Wdpc0qLQS.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (642) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation FABC.tmp -
Deletes itself 1 IoCs
pid Process 1360 FABC.tmp -
Executes dropped EXE 1 IoCs
pid Process 1360 FABC.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPgn6u5sra9qfxp96fxmupx0xcb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP61gas3e70z290oa904h5hcgpb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPrls17142yr335w310j3m0btg.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Wdpc0qLQS.bmp" 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1360 FABC.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FABC.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon\ = "C:\\ProgramData\\Wdpc0qLQS.ico" 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Wdpc0qLQS\ = "Wdpc0qLQS" 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wdpc0qLQS\DefaultIcon 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp 1360 FABC.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeDebugPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: 36 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeImpersonatePrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeIncBasePriorityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeIncreaseQuotaPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: 33 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeManageVolumePrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeProfSingleProcessPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeRestorePrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSystemProfilePrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeTakeOwnershipPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeShutdownPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeDebugPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeBackupPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe Token: SeSecurityPrivilege 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE 1140 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1560 wrote to memory of 2584 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 86 PID 1560 wrote to memory of 2584 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 86 PID 1632 wrote to memory of 1140 1632 printfilterpipelinesvc.exe 94 PID 1632 wrote to memory of 1140 1632 printfilterpipelinesvc.exe 94 PID 1560 wrote to memory of 1360 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 95 PID 1560 wrote to memory of 1360 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 95 PID 1560 wrote to memory of 1360 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 95 PID 1560 wrote to memory of 1360 1560 2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe 95 PID 1360 wrote to memory of 2960 1360 FABC.tmp 97 PID 1360 wrote to memory of 2960 1360 FABC.tmp 97 PID 1360 wrote to memory of 2960 1360 FABC.tmp 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-10_639919c7f0efe99678341b74092e1dc5_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2584
-
-
C:\ProgramData\FABC.tmp"C:\ProgramData\FABC.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FABC.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1320
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C0090B92-9F55-4C96-BA32-32F05695E65E}.xps" 1337826810730600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54bf6208365b1feb9d704afedbb0b467b
SHA11cf909bdc9e6833ed5003be6bd0e3ae300024355
SHA2564aba1ff9804a41aaf815232c9fa83fe5487b7834ab152591552e815b6f99bea9
SHA51229140dede375164d6cd8a0c8e69c8752ca18cbf198061f648747af7a6757e9e3dbfb13e888d33ec68fcaafc20b8cb0eb82fd7d87f083dd203f56db3721825bfa
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5ea1192f4c050ac279c98b45a8cbcbd3b
SHA156a363037b6aa18c9fcc70e522d9e46ad26128ab
SHA256d05f003cff549962144d60b6ab09dd945a3d85aa4fd38a64cae7e17b2eb8cac6
SHA512f3d6e0986ae6259c9522ed050faa5a844541a72e9c8e59885026681bb61fde6de3ed3faed8acdaed76c6ec3f081f315d87835bb5484e5be4efe5b7c7d90139b3
-
Filesize
4KB
MD5d2f9cfb7abefb027ea73505d466cd8fd
SHA1c1c702b55338214ee81d8fb3a1fa0c72909bb2f0
SHA2563ef9c6990ce31fd87bebfd804dcf109a9070404703a489ab16a80f0899112658
SHA51221c43e0209b254bb8b7bbb7842348b40e43deee5bfac3f9093f72a5ab83adb37ba3440c32a2ecba9e8f7a2b1d2177dcfe944520691f743fa6b84cb1962cbb4cf
-
Filesize
4KB
MD58e85240590164320e02f0cd26415bf62
SHA1702b2363304d17a4e8b666bdc307a04587489601
SHA25657dff1225a6b4a5fd03821a9280c334a666ab3c23729a701d0734661e012fc10
SHA5129a6e213e3e79d4c097ae5d25d1ec4c5ad94ca3823bdac6a047cb4b836a0f75c7ef81d445cb9c4fd88bf8dbe1c985d5b5ac3e93dea108c5b35d3063fb38bcdb1b
-
Filesize
6KB
MD540a8d07882158099a586cad500db1680
SHA18d6b3f7455467ee823e3f8c3d03ea4776120ab98
SHA2562a0615c8a7e8dadb452c0bacbe8fc74a33bbb89ae35a14b2b3991c75dbbd146c
SHA51269712c8dee0d17a026ca1dd82857da9c28b5855aa7a8d066769cedddf25a243988ed0893cc0000595578abd2868d820e0eaee6f15e83e4c0c4f8efa51aa78b8d
-
Filesize
129B
MD50f0706b547e78f69e4acdf3b330b66b9
SHA190c6f99f14e2b91dd7652798435644c9a40c526c
SHA256e732d2772d8de999d3bb48b0d6aea93312bf0961458e8b6fe0962682096822a8
SHA5125569cc52a367a92089ca3e8d72274767e840dded8d472482b412f1bca3d0721c5b6bdc92dc11fb16d72d842859a8e0607104032dd50db57a9b58bf25f4824dc7