Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 16:44
Behavioral task
behavioral1
Sample
2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe
-
Size
146KB
-
MD5
16ca54f00e25ec6cb2266fc28739a2b1
-
SHA1
75ab9bef73c6970fa8523026c6830560e2aae779
-
SHA256
637ce282493007072aab316f69573813b8df253ed98685f7b302463f84e979fc
-
SHA512
df90d755c6c7246230321e310479f79d4c9adb173913f535f617f877217eb1986034256e996eb72575685326d60601192850aebe549d83a7a4fdb4378cbdcbbb
-
SSDEEP
3072:m6glyuxE4GsUPnliByocWepmhP+vHIN7yqzhuLl:m6gDBGpvEByocWegIvHIYihO
Malware Config
Signatures
-
Renames multiple (636) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation D8DC.tmp -
Deletes itself 1 IoCs
pid Process 2528 D8DC.tmp -
Executes dropped EXE 1 IoCs
pid Process 2528 D8DC.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPa46v0gpbbwk3xhnpn281a8ld.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjqt0_2s0n0cz5yr5zmbfheyec.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP2x29f71mr3gs8w58in9wvoa9b.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ttchH9kiR.bmp" 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ttchH9kiR.bmp" 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 2528 D8DC.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D8DC.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ttchH9kiR 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ttchH9kiR\ = "ttchH9kiR" 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ttchH9kiR\DefaultIcon 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ttchH9kiR 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ttchH9kiR\DefaultIcon\ = "C:\\ProgramData\\ttchH9kiR.ico" 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp 2528 D8DC.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeDebugPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: 36 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeImpersonatePrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeIncBasePriorityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeIncreaseQuotaPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: 33 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeManageVolumePrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeProfSingleProcessPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeRestorePrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSystemProfilePrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeTakeOwnershipPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeShutdownPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeDebugPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeBackupPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe Token: SeSecurityPrivilege 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE 4632 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3272 wrote to memory of 3740 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 88 PID 3272 wrote to memory of 3740 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 88 PID 3684 wrote to memory of 4632 3684 printfilterpipelinesvc.exe 93 PID 3684 wrote to memory of 4632 3684 printfilterpipelinesvc.exe 93 PID 3272 wrote to memory of 2528 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 94 PID 3272 wrote to memory of 2528 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 94 PID 3272 wrote to memory of 2528 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 94 PID 3272 wrote to memory of 2528 3272 2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe 94 PID 2528 wrote to memory of 2352 2528 D8DC.tmp 95 PID 2528 wrote to memory of 2352 2528 D8DC.tmp 95 PID 2528 wrote to memory of 2352 2528 D8DC.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_16ca54f00e25ec6cb2266fc28739a2b1_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3740
-
-
C:\ProgramData\D8DC.tmp"C:\ProgramData\D8DC.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D8DC.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3004
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{1D0E4AB6-5A60-4F30-B341-9DB9F1E9E62B}.xps" 1337097865997500002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53b01666d522cccf729cece236b001431
SHA1e5891f72c8a9fbf9d5a17925b8c399ac342bd6f9
SHA2562b9d084f46016b6c1669556c1a9167e65fc17a623a86da32fa33243b66a00332
SHA5127c697bac06d5e3e1bc87321e09d0bfd830c8cf3576fcc121d047787471cbd74199682a38f5b050ef8f0ef03d9f525ebf77f8bbed02f42806710dab9946e1605f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5534be1f4cf65b64b3719f5e62301519a
SHA1973c60ae18b44e6c43240ea5da9a1d47a9156e7b
SHA256f46f749c5dc674b64b6a12c4b571708728c02ef68dcf4be4bcdab889ccc9512f
SHA512c47e0558bfba25afe8786a2ce5aad280a7e667b137ec86efe81fc35348b74e5c094a98c608f162e9eaaf514c34776dd8a854af82b427baddc3b8f7df58c62466
-
Filesize
4KB
MD587bd4ccd3a2bd705c06a4c3177ab34f1
SHA18cccb791724e71d4ed291e51b7575b6dd20c3ba4
SHA256b879c3413259f1fd32da996c073e59b00f9214860b8b683dd09edbd14a37c585
SHA5121964342d0d88855c708523603ab1922c633f7471e9310edafd7ca2c5d66599f85ff0c48e525a3195331ee31c22a4a494b3a8b5d985d786a80b6e68dc3aa7e5ef
-
Filesize
4KB
MD59829ecc42fb0c86d75a8b821d0a0b89f
SHA13c7cf935e53fb54f4c8215969f06d87604669627
SHA256ae26e711732b31f82617fe429e64f61f8bebd182b4b9e88c283f5bd4c5323426
SHA51281cbfa6d6529f28541e574625cb77a044d628974884d78e45c9ca7196b5e689c7c4abd394cdb26b0198e221614040b01deca0da1484606b340ebdb6bd181c75a
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD51b0a8407671a30c7d648617432dbaec8
SHA1b38a29d6c47e7f15bc5764eab590f1b93202756b
SHA256a05be0795ced1713fc0183060152376517b0dc118ed1fcf515047641c3ea9169
SHA512c84a9ad63283ee685536c5005985e4e1382b040e8b3a74b4052e242db3755a7822ea78387c0feb17d811706be864941f9a31b5dc186f8c1855039bdfe79b1732