Analysis
-
max time kernel
80s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 00:44
Behavioral task
behavioral1
Sample
2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe
-
Size
146KB
-
MD5
a5588686c2f797ceb508031c51b10eea
-
SHA1
712a75bbcab1c160b65b348dd22fd32d94c71ea2
-
SHA256
2c3358abfdeb2c12a4fed01c9825f2f3024e48a0f20672a15b1c0974c5bec708
-
SHA512
536a1c835af5b4408f34d7d8aaac435d43ed09dab18e9275ec1fe14f116d8eb2d04b5b332acfb731b0baebaa08379a23cf327df7fd3ad923e5513ff847b72cc3
-
SSDEEP
1536:zzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xD+6HjgQ7x1DFE0P8TipH+uqnd8s:sqJogYkcSNm9V7DDr7xUk8TOH8eVt8T
Malware Config
Signatures
-
Renames multiple (6015) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2464 C6D8.tmp -
Executes dropped EXE 1 IoCs
pid Process 2464 C6D8.tmp -
Loads dropped DLL 1 IoCs
pid Process 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\mIOx9YQNm.bmp" 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\mIOx9YQNm.bmp" 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXC 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ar.pak 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files\Microsoft Games\Chess\fr-FR\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgzm.exe.mui 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\mIOx9YQNm.README.txt 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.XLS 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\vlc.mo.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C6D8.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mIOx9YQNm\ = "mIOx9YQNm" 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mIOx9YQNm\DefaultIcon 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mIOx9YQNm 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mIOx9YQNm\DefaultIcon\ = "C:\\ProgramData\\mIOx9YQNm.ico" 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp 2464 C6D8.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeDebugPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: 36 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeImpersonatePrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeIncBasePriorityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeIncreaseQuotaPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: 33 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeManageVolumePrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeProfSingleProcessPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeRestorePrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSystemProfilePrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeTakeOwnershipPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeShutdownPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeDebugPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeBackupPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe Token: SeSecurityPrivilege 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2464 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 31 PID 1896 wrote to memory of 2464 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 31 PID 1896 wrote to memory of 2464 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 31 PID 1896 wrote to memory of 2464 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 31 PID 1896 wrote to memory of 2464 1896 2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe 31 PID 2464 wrote to memory of 1080 2464 C6D8.tmp 32 PID 2464 wrote to memory of 1080 2464 C6D8.tmp 32 PID 2464 wrote to memory of 1080 2464 C6D8.tmp 32 PID 2464 wrote to memory of 1080 2464 C6D8.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-15_a5588686c2f797ceb508031c51b10eea_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\ProgramData\C6D8.tmp"C:\ProgramData\C6D8.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C6D8.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD596a5d0e90d3f572bc610758dfb91f6f6
SHA19a75da9cc5c2ccba22495ddbb6fd2dbcea1569e7
SHA256ff960073c226156860e13f239a1eb9ad7d6c545f7294aed90566af579cd9fef9
SHA512ceda690fa7f5821234707af435a0aae7eabc4ce6c77c3edff73901f9f298a68cc0018aee5caeba6e046eaa882301423530fbe204be8dd42cf373cf21b5d350ba
-
Filesize
146KB
MD548bf5ffe1afcf77fb42e75e005d5550e
SHA1acc1e00096bc47b2d666eb41c793407df4768aab
SHA256423c7661432abb99337f9e8c6bcc5c046c7a14a70a3b353288c1174704f06a92
SHA51234f83910524b041f73f5224f41d4ae8e5dc9f4223046dbaed0588cf8d23a40d5add2f8c80ef578e1d9148a2341db4fba727fdb39758b677aeba68d00bb195dab
-
Filesize
410B
MD5892ce715d168724e3f50cd1cf8aae7a6
SHA13b0919a09e50fa27bad4fa98491fb31e8ffffd33
SHA256168f79a8b2375760363351bbd8d721d56081388b8a6b02b07522f1214bb590a6
SHA51295273eb7fc59ccd5f60cef9b82af78868b984730b0a7eeeb77403def6f45eb46f694c4da4e30b78d73ad17f4127f7b5076bd01aaa406a17c6a883d7b02fe78f1
-
Filesize
129B
MD510504c4f3ffbaea8868b2b0462693ec2
SHA157ca68676b90e9ff8d8cc327ef071f3d8a065fe8
SHA2562fc81ac93ff267107db340a7c9fc86d1348c9f485041c8056c1ed0b6aa66c18d
SHA5125b158c0bc6aa590249c28c3a7411a3e4408feb3117b440aa35546dd5a5c3e903c948b7b25be5b3f41f340df14f8a218c17fb80eb5ceaf5fb0951fd6432a4302c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf