Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 11:07
Behavioral task
behavioral1
Sample
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe
-
Size
146KB
-
MD5
a5f2eeb4c5cbb2c2ff3b103e304c4a37
-
SHA1
604025da6efc564ae2b3b92c33eb3a2995ca81a4
-
SHA256
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398
-
SHA512
96e766e4f3aefacada98a5336320db9d26c5d7d5d150125183e5415786b57d46b3383880910cfbdcd0928960d4abcaeba19c0854b0fb4a863391f0b13617bf4e
-
SSDEEP
1536:NzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDrZ5bKzpnSPyZxedH4UnFgDXv0R:eqJogYkcSNm9V7DmSPNHnFsvCT
Malware Config
Extracted
C:\RCl10Ol9q.README.txt
328N9mKT6xFe6uTvtpxeKSymgWCbbTGbK2
Signatures
-
Renames multiple (8958) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
24A0.tmppid Process 1988 24A0.tmp -
Executes dropped EXE 1 IoCs
Processes:
24A0.tmppid Process 1988 24A0.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exepid Process 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\RCl10Ol9q.bmp" 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\RCl10Ol9q.bmp" 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
24A0.tmppid Process 1988 24A0.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\InkObj.dll.mui 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_mr.dll.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmlaunch.exe.mui 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.HTM.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File created C:\Program Files\Microsoft Games\Hearts\de-DE\RCl10Ol9q.README.txt 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.ELM.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\RCl10Ol9q.README.txt 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceer35EN.dll.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeFax.Dotx 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\RCl10Ol9q.README.txt 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\SuspendReset.otf.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\OpenExpand.rtf.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RCl10Ol9q.README.txt 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar.RCl10Ol9q 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Solstice.thmx 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe24A0.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24A0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exepid Process 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
24A0.tmppid Process 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp 1988 24A0.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeDebugPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: 36 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeImpersonatePrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeIncBasePriorityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeIncreaseQuotaPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: 33 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeManageVolumePrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeProfSingleProcessPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeRestorePrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSystemProfilePrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeTakeOwnershipPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeShutdownPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeDebugPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeBackupPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe Token: SeSecurityPrivilege 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe24A0.tmpdescription pid Process procid_target PID 2204 wrote to memory of 1988 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 33 PID 2204 wrote to memory of 1988 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 33 PID 2204 wrote to memory of 1988 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 33 PID 2204 wrote to memory of 1988 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 33 PID 2204 wrote to memory of 1988 2204 2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe 33 PID 1988 wrote to memory of 1592 1988 24A0.tmp 34 PID 1988 wrote to memory of 1592 1988 24A0.tmp 34 PID 1988 wrote to memory of 1592 1988 24A0.tmp 34 PID 1988 wrote to memory of 1592 1988 24A0.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-05_a5f2eeb4c5cbb2c2ff3b103e304c4a37_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\ProgramData\24A0.tmp"C:\ProgramData\24A0.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\24A0.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5198b78323349ac377c18fc82da4df6a8
SHA1f77487bc8fb95997e57b844536a607213d4c90b9
SHA256ab6922ccd37e62265f1b17748915db25699a84b8db104c72fee9243641793096
SHA512619c6220f1ef32a9ebb55a00b0a5df4a290a9dda6fdad02321f0b300d46a8ae1239434ffb3b28d256b3ee7fdad37dddb769149a39cb2042dadc4c5a09fee7f99
-
Filesize
1KB
MD56c20c5b93268232ba3bcb18e6dd215af
SHA12008645dde0884ad7bed5732a4005968472e7ca2
SHA256ce7e57b1ee943eeb6ec10d4556da9b16f2cb02401109d60590bb8f78ddbde478
SHA5124a2465070eff7a0e3d99fe137634f2a7768f5df383f4b10fb00f214c40f4843e0712c117c1b0e422ce7650d3ae04e5d1b4993b7029f3007a52fb68e408a1346c
-
Filesize
146KB
MD565abc22876167456c7eeb055853be386
SHA14625f7c552f95feb38924e305db650944e498147
SHA2568a0e064b0e78a7d02730fcb22bd94556aa77f67f4628dd29c8b7d5d58bb69767
SHA512555933725b87d0e75e5d09329d9b008b03baa23800d760012f32005fe34611a8ceb1b802caa31dceb9dad47841dcaa11cbb4dc661289425b5f567c7976766890
-
Filesize
129B
MD5885ea041b4656b1c110f9217701fc579
SHA1656321f2ada3674a4af0f915c687f567a1cf2bac
SHA2567b151dfc93c5879448b04e47f6b661cbeb312b00df98b73d91839e23fddbb3d3
SHA5124e6f9e4a8fc010bcd0a2c457e5b37ed1f3a90b9a4d26e5929611c10a01f460f2778688a64f6491883713da836531d7fc64801149ce69fbdb29d5757202d233c8
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf