Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 16:46
Behavioral task
behavioral1
Sample
2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe
-
Size
146KB
-
MD5
7e289e2de04d519e94419ccdc5e9fb0c
-
SHA1
3a868a8b93da54dcc18f47f67a322a5ab0aa0178
-
SHA256
c1f9a88541f2175dbe7ac071fa8219e1df77fc7b0efd74c116757b5968ba3405
-
SHA512
a69d8d4c4875442a2d4c07b887fb47a57eb8f9f1be9fe2720d121460f3684334c44ad64da4f24344e5054603dd7e55ca59996ae86f96598de842d9407e826b39
-
SSDEEP
3072:E6glyuxE4GsUPnliByocWep+n9l4Tu3c65QBO5:E6gDBGpvEByocWekn9lY65p5
Malware Config
Signatures
-
Renames multiple (637) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation D811.tmp -
Deletes itself 1 IoCs
pid Process 5132 D811.tmp -
Executes dropped EXE 1 IoCs
pid Process 5132 D811.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPi91xtb1aqt1iudnz97yqgqzuc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvaq9wkcyu1pc26khe2h1gu_uc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPm4o1wwxeyygm8_e8yukwacmxc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\HphEJKWIi.bmp" 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\HphEJKWIi.bmp" 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 5132 D811.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D811.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HphEJKWIi 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HphEJKWIi\ = "HphEJKWIi" 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HphEJKWIi\DefaultIcon 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HphEJKWIi 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HphEJKWIi\DefaultIcon\ = "C:\\ProgramData\\HphEJKWIi.ico" 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp 5132 D811.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeDebugPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: 36 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeImpersonatePrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeIncBasePriorityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeIncreaseQuotaPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: 33 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeManageVolumePrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeProfSingleProcessPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeRestorePrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSystemProfilePrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeTakeOwnershipPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeShutdownPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeDebugPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeBackupPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe Token: SeSecurityPrivilege 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE 744 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3920 wrote to memory of 1380 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 88 PID 3920 wrote to memory of 1380 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 88 PID 5100 wrote to memory of 744 5100 printfilterpipelinesvc.exe 93 PID 5100 wrote to memory of 744 5100 printfilterpipelinesvc.exe 93 PID 3920 wrote to memory of 5132 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 94 PID 3920 wrote to memory of 5132 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 94 PID 3920 wrote to memory of 5132 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 94 PID 3920 wrote to memory of 5132 3920 2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe 94 PID 5132 wrote to memory of 5384 5132 D811.tmp 95 PID 5132 wrote to memory of 5384 5132 D811.tmp 95 PID 5132 wrote to memory of 5384 5132 D811.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_7e289e2de04d519e94419ccdc5e9fb0c_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1380
-
-
C:\ProgramData\D811.tmp"C:\ProgramData\D811.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D811.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:5384
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1000
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{965E8BE0-B2E5-481C-840F-7B5D2056D300}.xps" 1337097883112200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD55cd96c1d34b50b8726b2b99c361705ca
SHA1b0056b23b656e7f3e1390c3592e7a5797c7bdf7f
SHA25621fcf3a290f5364f22e52f16041faa944962023e443f29de298edb81f31fd3af
SHA5129d34cf14d282e4db36f324044bd4d4fb9962276c8574f70370c6b5ae54be00012b6eb28e2dd49b63b5123aa664fde9229bcebaaec4cf8212f781362899b90753
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5d43817fdc85d077aa36e17dd636a7e6e
SHA18028391d386d99de08efcfe9b6514acccfc17da8
SHA256991593062d2a3f4aab7ec9de7e4f7194987f269eb3701ad7725891214c94a556
SHA5123b7d5d33346afd24239ee5df2fd4c10e6991032ef4ad77e6980838a6f481f459d4a722f2d66e8a719d0280287223a2c4587ac031bc41b84d6e5babbc27d1cd69
-
Filesize
4KB
MD5a894f19dffab1f4c95730c29e374658d
SHA1ad0ddb1f64368edf8e35c25f126f95589bef9631
SHA256b125596424164bdb9d521d3fa1c6f0f02babc64427bb0892df402253ed326f02
SHA512ea8b84d87c49849c897755b09b711df3f63d1d846bc6279d98348d6054550a0eebda82f09606df95a4441ba98f7d4d3145f61fe96a5a3c85fa718ce0d2f6c1f4
-
Filesize
4KB
MD5d92d39407ec5829775c69fb7708cbc57
SHA107931d387de4653fc04b98846d958b7432e5f6cd
SHA2563da30f516a7d5c123f9f5701038ffa5fe6ec13f4db14768eca4e61644c2b7fd3
SHA512959de5f0db1e87ee866b92c6017ca4f44f7e7669684b7489938069ee8b079efbb5a57545ce62cd8cd20daede2569c7102d6804b13266667cb41805ddcf7b8ec3
-
Filesize
129B
MD57785899cc7e3734016317930014d68be
SHA1ec461ea4e4ff9e21e514f24cc57c77cb0bbedd5f
SHA25676c0b2398ecbf4c78b5f6bd323294b8d06259fb15de42bb349c75a674635feb5
SHA5123234c1b0bd4616684d13cf432466844d70c6de4511874d9c853a3c016fbf83e18d8c324d7c94ee0e377825637c91b117ac01b6804de62e7e9ab77b6d1ccce630