Analysis
-
max time kernel
147s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 09:29
Behavioral task
behavioral1
Sample
2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe
-
Size
153KB
-
MD5
76ea46162624e381904f97abdf37a9e8
-
SHA1
6adbd73286ff46952a0fd66eabe7fcf018cf5a03
-
SHA256
d2d8f99f76e29b1814dd2c772a131e509872f56ae9fd73bfe9eaece47afc42de
-
SHA512
d4dc943c36133c8300816df9bd1e3b8d46ecfa9782334bb6705824b582d086d2e262401ae0206fe2c438afc500ed4d09ddc15ac89af479b4c41a25a0c3a5c63d
-
SSDEEP
3072:uqJogYkcSNm9V7DKSfS12tISpbhs7k50aT:uq2kc4m9tDK5+IwFs7kK
Malware Config
Extracted
C:\Ehlj0Zzma.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (635) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation B9EB.tmp -
Deletes itself 1 IoCs
pid Process 4940 B9EB.tmp -
Executes dropped EXE 1 IoCs
pid Process 4940 B9EB.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-805940606-1861219160-370298170-1000\desktop.ini 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-805940606-1861219160-370298170-1000\desktop.ini 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPwg__hs_vy187uwzeuwfr1flld.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPtx0ujkzayuahjewuz_qs8a0fc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPqkmpamxmh7ul2wy3l6kvh9w_b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Ehlj0Zzma.bmp" 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Ehlj0Zzma.bmp" 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4940 B9EB.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B9EB.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\Desktop 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Ehlj0Zzma\ = "Ehlj0Zzma" 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Ehlj0Zzma\DefaultIcon 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Ehlj0Zzma 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Ehlj0Zzma\DefaultIcon\ = "C:\\ProgramData\\Ehlj0Zzma.ico" 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Ehlj0Zzma 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp 4940 B9EB.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeDebugPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: 36 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeImpersonatePrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeIncBasePriorityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeIncreaseQuotaPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: 33 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeManageVolumePrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeProfSingleProcessPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeRestorePrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSystemProfilePrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeTakeOwnershipPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeShutdownPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeDebugPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeBackupPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe Token: SeSecurityPrivilege 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE 4724 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4212 wrote to memory of 2860 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 90 PID 4212 wrote to memory of 2860 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 90 PID 3400 wrote to memory of 4724 3400 printfilterpipelinesvc.exe 93 PID 3400 wrote to memory of 4724 3400 printfilterpipelinesvc.exe 93 PID 4212 wrote to memory of 4940 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 94 PID 4212 wrote to memory of 4940 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 94 PID 4212 wrote to memory of 4940 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 94 PID 4212 wrote to memory of 4940 4212 2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe 94 PID 4940 wrote to memory of 4556 4940 B9EB.tmp 95 PID 4940 wrote to memory of 4556 4940 B9EB.tmp 95 PID 4940 wrote to memory of 4556 4940 B9EB.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-04_76ea46162624e381904f97abdf37a9e8_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2860
-
-
C:\ProgramData\B9EB.tmp"C:\ProgramData\B9EB.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B9EB.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:788
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{875ED1AD-280E-4333-A6FD-2D8AE91CEAE6}.xps" 1338313496658100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD510d1d3cdc75741c2a520a3d7263eef22
SHA1619d3bb99314989631ac3d543fc0b87bee0bffc6
SHA256336f37a145ac4ebf7c679a1b551e755e387f041b8d271eaaf456b50b2b3a3191
SHA512135eb4d0acda27ee86f8d4da0c130adc44e24b50d1896c9c018c14a76d4473b020fa7545667553653d471bfdd86c9992511f675e6663e5689c015258b95557e2
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD59a9483dbafc7c92dc2f32c9ca3f092f2
SHA1ab671dc661ac04e6b929c6c7476ca7dbfaed9a47
SHA2562da6d8a1cce05d0053082e566cb2edafded3d3ebd273126dfddaef26cd7cb30f
SHA512bf754744c9a69438f31b3115a608e412797b98dbbf388d882852d02eec1865db359001d5525ae9a826719fba25da9281c4944cc9cfb8617616ff4d75d2055747
-
Filesize
4KB
MD5929a8856507bd95f7130b97a8af76b04
SHA1df1b0eb0643824f2c4f838d843dcba98c47f7b06
SHA256bfb1e2586d46fac9775ab375ac174ea4945eff572f5974df57e98338cb1530b0
SHA512dfb349355edcb60519ea778bcbf2f4a0c024a2427b1a8854ce6d68ef41643614c40d9fc7a5c29c8485e1790c8d22b43801ca14e4d3cf08e9a9350772c6dd46f5
-
Filesize
4KB
MD56e882ae5f122bbf69c9668247b1750ca
SHA1da915d96141e2ea5fcd13ef9d6bf525f549194ea
SHA2562fe6522ac5db0a44d14589e2a7b3430a34c3e7801061237f36ead22972d154e3
SHA51220dea40b31360de8f5868aa90c0f7271c59350a68ddddcd493695526e307c9560594113e643aecc725097fb6fbba4c1e4d2f2d6f5c4adfa1a775f13c9379446f
-
Filesize
129B
MD5070520008e185982b02146216f9dcbb2
SHA1fa178c8dd9a6577d8b3a0010a775a6cdc80a6dce
SHA2568ffaf02445d885fe4b52e0dffd802c86f67f840d7ec7f4a1c94954b07adf3f77
SHA512a4c1a0db998ff1572ec9950f744f0eb36490eeecdf13f891535f190400a2be37361eaf340de4625c84b204ccebdc1610e9fe2f89888af59e9542b1867dfcc5c6