Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 04:09
Behavioral task
behavioral1
Sample
2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe
-
Size
153KB
-
MD5
68113e278e0a5dce97f0f4476fb869f2
-
SHA1
f61827624bb4a84c11f8b2b1cb6c2f1b4e196b46
-
SHA256
6cf0cfd51b09634194d679fb2c3d8706548e02125346be33ac62deb68f6f0190
-
SHA512
b1e7c34ef6528e39bc17c3cf0dc7d568a51454238db8b31119ef271d6ece1ff57720d103640f8197a7aa0fa5906823ca576b5d31e8b9a0c92c07183b61f80894
-
SSDEEP
3072:vqJogYkcSNm9V7DYlzukbrnfQdbHu2mT:vq2kc4m9tDYlzuAwbHu2
Malware Config
Extracted
C:\6ZHghI9GZ.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (664) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DE0D.tmp -
Deletes itself 1 IoCs
pid Process 3644 DE0D.tmp -
Executes dropped EXE 1 IoCs
pid Process 3644 DE0D.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPjdglryu5larb13d141j17sjhb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP3muau0x0xoo9v2e7zrbd80yed.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPxdb5zchqy94eudebrf6fg7kee.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\6ZHghI9GZ.bmp" 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\6ZHghI9GZ.bmp" 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3644 DE0D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DE0D.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.6ZHghI9GZ 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.6ZHghI9GZ\ = "6ZHghI9GZ" 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ\DefaultIcon 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\6ZHghI9GZ\DefaultIcon\ = "C:\\ProgramData\\6ZHghI9GZ.ico" 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp 3644 DE0D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeDebugPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: 36 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeImpersonatePrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeIncBasePriorityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeIncreaseQuotaPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: 33 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeManageVolumePrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeProfSingleProcessPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeRestorePrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSystemProfilePrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeTakeOwnershipPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeShutdownPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeDebugPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeBackupPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe Token: SeSecurityPrivilege 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE 3260 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 824 wrote to memory of 1880 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 90 PID 824 wrote to memory of 1880 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 90 PID 3296 wrote to memory of 3260 3296 printfilterpipelinesvc.exe 99 PID 3296 wrote to memory of 3260 3296 printfilterpipelinesvc.exe 99 PID 824 wrote to memory of 3644 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 100 PID 824 wrote to memory of 3644 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 100 PID 824 wrote to memory of 3644 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 100 PID 824 wrote to memory of 3644 824 2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe 100 PID 3644 wrote to memory of 2788 3644 DE0D.tmp 102 PID 3644 wrote to memory of 2788 3644 DE0D.tmp 102 PID 3644 wrote to memory of 2788 3644 DE0D.tmp 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-19_68113e278e0a5dce97f0f4476fb869f2_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1880
-
-
C:\ProgramData\DE0D.tmp"C:\ProgramData\DE0D.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\DE0D.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2908
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{DDB1D2E6-75AB-453E-8CF3-C8AD032093D6}.xps" 1338173336989200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:3260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5cfd614569311f8ce734ff6ce5d17e9d1
SHA15ae8f6a79744175ad3d0bd75e4a6353553b3a5a8
SHA256df657125ed430e5f4a5344e8b5c08f7f6f708e9ace6bdc05ec1556c32696f1a6
SHA5129c1dcee94321e10ad19a25896d7b37c20e116487a1d889f3fbf74e50901f89cd7dc2493ff6ac4bc4778c526afa24c7a2e1447e7e4d58aba95c65acd7dd63eb70
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD5a7995eabd7c49dbc6cd35d3480110e4b
SHA1a315ef73605dc4455464f7a16a70d2236c57cf26
SHA256c8bc9f3a51f42a8a679c1c7db9e6abddd964761e658b8594974f00f99630a03e
SHA512fa2a5a749edde2f5b46669961804dbba13a211d31893f45508d784a56a89c08333d193785dd1d320ca35164547295f9ac95fb6c3780f7eba0535ac2633c0bc4f
-
Filesize
4KB
MD524c6b5e466405f4796075d6f991e51c9
SHA10efbdf2a68182795cf163680e00ece23a97e3a40
SHA25664560d00861b927b7c95c476d6d1d7361e8364d1ac9e111c8a3ef76875d50017
SHA512d82115366685b923df2038f75856b4219f677cd67e85f71ca456de8792e7104ef25eb60a26b7d584bfcf0c0eb113e72cf6003cb3f21bbe7681bd464f4af98c72
-
Filesize
4KB
MD5568f6621e8cd2f9dd2d295acdc5982a5
SHA1bf3a2c940b8886f6d71a08c64c3938ae9aabfeab
SHA25630d334db6807820573f9d8402d64f1d53dd49a74fb9dd96b27c333931e5f5922
SHA51202a6e72ffabae8973fcc687920d6224a1725ea149b066d243a2ff37e0934c8f7181f7cf2a2c75ed2baafe0623f13a4ffd616751a63a1f77e49cfedd8643d91ad
-
Filesize
129B
MD5606712ac5d0b7e7e7b81f65d2896f6c9
SHA1b6f4144b95734689660a81a0e9f40a87f03cf7d2
SHA256b48a0bb0fac4e08d95eb12b0fbf38cb69487f2aa03149d14902c57841725f5d9
SHA5129ef3ce1477ea386144e4ff8c178b12efacd8315d21a8bd04281ac3778cbac3b670813ece9feb28e5af2ef9daae9e005f70ff34433c4341631adaf9a03010ecde