Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 00:30
Behavioral task
behavioral1
Sample
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe
-
Size
146KB
-
MD5
1e2322b24277332e0ab810551c8f87b9
-
SHA1
9ea390d9770f47be36cb8c405da0b9fe459921f0
-
SHA256
c4630ec569053d88fe906f935f6164ea8facf90e56e412d3bf8bdcf2ccda3518
-
SHA512
8fb18e9a2c2c761544e0fb9fffb71d620dc06ceadfdfc7e3006f9f810a79a10c6fd3ffbc33c87f0600c4b9ac9168a4b23496bfe83e5949b7b9feaeb45e36a244
-
SSDEEP
3072:R6glyuxE4GsUPnliByocWepnspQclM2F0pV0J27z:R6gDBGpvEByocWeJZEMnuJ2
Malware Config
Extracted
C:\qMRzgE1NN.README.txt
Signatures
-
Renames multiple (7704) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
83EF.tmppid Process 1732 83EF.tmp -
Executes dropped EXE 1 IoCs
Processes:
83EF.tmppid Process 1732 83EF.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exepid Process 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe83EF.tmppid Process 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 1732 83EF.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrdeush.dat 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.INF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\MoreGames.dll.mui 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\css\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.ELM.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.INF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\flyout.css 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\qMRzgE1NN.README.txt 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\mpvis.dll.mui 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\chkrzm.exe.mui 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel.qMRzgE1NN 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN108.XML 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe83EF.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83EF.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exepid Process 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
83EF.tmppid Process 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp 1732 83EF.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeDebugPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: 36 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeImpersonatePrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeIncBasePriorityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeIncreaseQuotaPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: 33 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeManageVolumePrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeProfSingleProcessPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeRestorePrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSystemProfilePrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeTakeOwnershipPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeShutdownPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeDebugPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeBackupPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe83EF.tmpdescription pid Process procid_target PID 2096 wrote to memory of 1732 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 33 PID 2096 wrote to memory of 1732 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 33 PID 2096 wrote to memory of 1732 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 33 PID 2096 wrote to memory of 1732 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 33 PID 2096 wrote to memory of 1732 2096 2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe 33 PID 1732 wrote to memory of 2856 1732 83EF.tmp 34 PID 1732 wrote to memory of 2856 1732 83EF.tmp 34 PID 1732 wrote to memory of 2856 1732 83EF.tmp 34 PID 1732 wrote to memory of 2856 1732 83EF.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-16_1e2322b24277332e0ab810551c8f87b9_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\ProgramData\83EF.tmp"C:\ProgramData\83EF.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\83EF.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c7abd7a3c5a23d37b015f804bc956d61
SHA1a676d0eb8d1ef72da867376af20e4ddfb38130a2
SHA25610ecadb38e71061df91de209d46132154efa1170287f04853601bbb73f00b98a
SHA512bea40975a29918508e0a81436b3f235f94c56b25728405b90d2fba7541116de639500427f336214af27b2867dc62587ee5130065a89b57252976df3b4608b935
-
Filesize
146KB
MD5c633122973c031b427ddd2a7a514c2d8
SHA1aab07097fd910070cbad554296d90ab8cee576a7
SHA256e963d8b619b7797830faccf9f5a644e01f72494b8bec5dfd5653edca3448b501
SHA512271eefc029988973566bea44e96273c6f3b861405f05d79eea39df8dd4ce05df2dd4bed19c3393e5e4c196ff6147756793dc3255d46e85ccc0680351738e9df0
-
Filesize
1KB
MD54b7b919c2c8186730ffd020e0e30dda1
SHA1fbb8a1f1634b0f17e0dcf6ac560986d69d7e4d0c
SHA256deeb422a269cd26e9c3d5969bd39e0c0e80926781e945a1a42ebca606d8f128d
SHA5128c2f140fe10d195c848219628fe4d91bf6d762f86774b0426d6b99c3c51c551b8ebadfa7610453af84d362e0a15c069dd4f40dde54f615bad49c955092cd6c35
-
Filesize
129B
MD54bf86b0d4a238b7127940333ec3a51ae
SHA189d171fd88a7c3e62536d5279cd7c1fd19060441
SHA25613512e6cc2bbf2a9837c159dede299bf7b28904b6ca15fb8c701d6aa5aa5d6f3
SHA512b0c019e5f0b16521e52bb2044b59e65138016fd6e54108501a62ea72e51549a09c7de5dff4689e49defe9b3d105ff1fedce28cd773747a1602c86399e1fb6f59
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf