Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 01:29
Behavioral task
behavioral1
Sample
2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe
-
Size
145KB
-
MD5
f24e4d221c73ebf1c2fb12d15c13fde9
-
SHA1
019ef3cbd70a0c4e3ea5c45ec4afdc28a655ed81
-
SHA256
4f006379bbd3a2b2611346595ce373595031177d7043200591d81150aefc8ee0
-
SHA512
1508ebf2cba481eda06707d133b994932688d6d3be6c1373e9e88bf8c36a02331df31dc1a575b6e4ed8a160294c88ae8767115af16af94e51b1589bdeedd1629
-
SSDEEP
3072:H6glyuxE4GsUPnliByocWepMIO/oULmUHI:H6gDBGpvEByocWeGy6
Malware Config
Signatures
-
Renames multiple (631) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation D2B2.tmp -
Deletes itself 1 IoCs
pid Process 1228 D2B2.tmp -
Executes dropped EXE 1 IoCs
pid Process 1228 D2B2.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP5pugr28oijiwuz_c_u02mz0h.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPl73iux5tcmayw0vmv5h0jl9f.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPwui96yq3hhiiff4oqay4invec.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\N0IKX538u.bmp" 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\N0IKX538u.bmp" 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 1228 D2B2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D2B2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\N0IKX538u\DefaultIcon\ = "C:\\ProgramData\\N0IKX538u.ico" 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.N0IKX538u 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.N0IKX538u\ = "N0IKX538u" 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\N0IKX538u\DefaultIcon 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\N0IKX538u 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp 1228 D2B2.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeDebugPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: 36 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeImpersonatePrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeIncBasePriorityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeIncreaseQuotaPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: 33 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeManageVolumePrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeProfSingleProcessPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeRestorePrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSystemProfilePrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeTakeOwnershipPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeShutdownPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeDebugPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeBackupPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe Token: SeSecurityPrivilege 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE 2164 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 972 wrote to memory of 2116 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 94 PID 972 wrote to memory of 2116 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 94 PID 4508 wrote to memory of 2164 4508 printfilterpipelinesvc.exe 99 PID 4508 wrote to memory of 2164 4508 printfilterpipelinesvc.exe 99 PID 972 wrote to memory of 1228 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 100 PID 972 wrote to memory of 1228 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 100 PID 972 wrote to memory of 1228 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 100 PID 972 wrote to memory of 1228 972 2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe 100 PID 1228 wrote to memory of 3148 1228 D2B2.tmp 101 PID 1228 wrote to memory of 3148 1228 D2B2.tmp 101 PID 1228 wrote to memory of 3148 1228 D2B2.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-19_f24e4d221c73ebf1c2fb12d15c13fde9_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2116
-
-
C:\ProgramData\D2B2.tmp"C:\ProgramData\D2B2.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D2B2.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3148
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1880
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C8FEFE84-755F-4123-90D7-6A24417FAA62}.xps" 1336850459873200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5ef24d6fd5122fa253ae7dc5244628738
SHA1b7424e9fb1d9b6be7690308fc443d4ace236d2b3
SHA25697008116d4576dd1447503e183379f4e6336a3a2be1b53edbddb29207cd6569b
SHA512217e692734a9f9cbf1ecb43106bfffea5c15133beb9e9e33ad299a4fd097391baff74546219a5fc021693b4e523ecee8d10940e0bd5c969b67ba8936bbb8f4f0
-
Filesize
19B
MD57edb66f1ed51a03a8b381c2307756c3c
SHA160fbdfcefe96843c077b66f7df2f89cbb3bd0312
SHA2560fb417b326d101acbdbb29f1a10c8cfea19b6ce313c17f970ecbfd318c5015dd
SHA512f65dc6c8a1494c267b217f562a6c98fa4b8d7ee9a77127d4062a6fba5e26879b9a4adb5649b3777d26f95ba491f29cde343fc4353e9ef6c8648ed51332a87dff
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
145KB
MD5cb208303b1e29500c505e763574e2e7d
SHA15f638d036153b343c65116caf5c0380a59f3caab
SHA256e9152b7dd928dee0d2018eb3907a13678f9b8a90e2b93032b2fd17481015ecb2
SHA51213873feadfdcdde8966172d8b72a5948a5d7544f59ef5c160cafd80d4c4c1d7af4ce72d8dc276d90f3742a31620fa142b637eef1cd4c82b3453a69d9735b77ea
-
Filesize
4KB
MD5c28a031dfb3da4b847b16661a3b5b485
SHA1b7c0b2534e50d1931b7997996ee5257870dd2ca6
SHA256d2bd2efe070bd739834ca83dbc1cac60fda3d36bbfcc10ad3d9d0d4cb0009bb5
SHA512ea3612547deb03ac99239d10ea75172bfb8006a1760c288f4532f493a78047f6eda6e9967c38098a70c09aacfa98cab03c33686bceffa32754ed41f72bbd7071
-
Filesize
4KB
MD50cab3704a6c9d3ccef0a6902bfcbb33e
SHA131625fd644a59b3e54388fb9a3c5478fc4f292c6
SHA2563ce5f740b126c7045473c94cc5e9a1bf9da048203e549338cf55ab06e3222e76
SHA512e0a41a231dd51e5440c59e735690deb27811150d389bf984b24acb15e77904ab27dcf38c3aeed95cb6cb18b625ab1bbae6553932884b22fc007e74a3b87b4d88
-
Filesize
129B
MD59d44d0eacc9900d43f6b7182574e52ac
SHA1bc6bda2bef61fc472e0fa115714213b1783955b6
SHA2561754975b7efbcdeca0d90454e5116d09d756a84f4b8d381d1d839accc542e35d
SHA512677975c4b2c2974fd9cb47884c418dea488cbfa5dd922b1088b70bfeaa68783b311d8411e8e9544e1f717fda9c9a256c28fb1ebdb1a057a12a93252f47e55fc7