Analysis
-
max time kernel
148s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 17:22
Behavioral task
behavioral1
Sample
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe
-
Size
146KB
-
MD5
13d1cd6bc101aaeabbb33fe9af40be3f
-
SHA1
fdf8e840d9b5241bcf3b458cac72c2fb4d4cec00
-
SHA256
a8bd5d36c5653a89f5643dd7d7ff27146dcc95f0ef7c3a507f8c42af1ee6b367
-
SHA512
80c10fc4b173ff9ba30d0a3944645402995c66b356e079e52e343f7fa8c493ccc2ce4f864f0ab26ebd2eda59108167fc710d7fcab95038bdb3e6c187074d7f89
-
SSDEEP
3072:76glyuxE4GsUPnliByocWepRs7lD9DVGUI:76gDBGpvEByocWeHkg
Malware Config
Signatures
-
Renames multiple (615) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
D032.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation D032.tmp -
Deletes itself 1 IoCs
Processes:
D032.tmppid Process 396 D032.tmp -
Executes dropped EXE 1 IoCs
Processes:
D032.tmppid Process 396 D032.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
printfilterpipelinesvc.exesplwow64.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PPzcamfzi4y6medwmaqoi8zl9sb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzs_humil9uq3l339rvtsvixod.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPdo0v9fli0tk56msb0_98ti9td.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\8mxowyHQo.bmp" 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\8mxowyHQo.bmp" 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exeD032.tmppid Process 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 396 D032.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exeD032.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D032.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8mxowyHQo\DefaultIcon 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8mxowyHQo 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\8mxowyHQo\DefaultIcon\ = "C:\\ProgramData\\8mxowyHQo.ico" 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.8mxowyHQo 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.8mxowyHQo\ = "8mxowyHQo" 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exepid Process 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D032.tmppid Process 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp 396 D032.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeDebugPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: 36 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeImpersonatePrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeIncBasePriorityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeIncreaseQuotaPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: 33 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeManageVolumePrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeProfSingleProcessPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeRestorePrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSystemProfilePrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeTakeOwnershipPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeShutdownPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeDebugPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeBackupPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe Token: SeSecurityPrivilege 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE 1696 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exeprintfilterpipelinesvc.exeD032.tmpdescription pid Process procid_target PID 3776 wrote to memory of 5012 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 84 PID 3776 wrote to memory of 5012 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 84 PID 4676 wrote to memory of 1696 4676 printfilterpipelinesvc.exe 87 PID 4676 wrote to memory of 1696 4676 printfilterpipelinesvc.exe 87 PID 3776 wrote to memory of 396 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 88 PID 3776 wrote to memory of 396 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 88 PID 3776 wrote to memory of 396 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 88 PID 3776 wrote to memory of 396 3776 2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe 88 PID 396 wrote to memory of 4620 396 D032.tmp 89 PID 396 wrote to memory of 4620 396 D032.tmp 89 PID 396 wrote to memory of 4620 396 D032.tmp 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-17_13d1cd6bc101aaeabbb33fe9af40be3f_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:5012
-
-
C:\ProgramData\D032.tmp"C:\ProgramData\D032.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D032.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3032
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{C1161192-C2BA-4693-970D-51D878A9F0B4}.xps" 1337106736986200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58fa76d8454a29ef2a0120a01343a1c5e
SHA11334034dc88d6679303dd490032fc703b3fdb26f
SHA256922d653d7b9ea7cd1dc9d12ad5c5012faa8333d3be2a7a550f349abe164f1f0d
SHA51269279725e68dc97612f2e3a31aa43c7296d0e8e28769e5d190e64b6930bd20a0118bdccede08179ffdcfc029b35cfb059c663afb8a67fb666ba6c2db05da9dc0
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5c1e01eb459af9480c3992e29678dd878
SHA1e9cf419b9c9c7bca9d35471a9f6d62c4b86b12c7
SHA256d3e0dd32f809e047f62fd6ae57fc1b133ceb26bcce728694c0abfc7275458060
SHA512c1ba78bebb8d4ce1565598f93553da08400db57858b7bcdffff1303f9cb415454d6123cfe00c09468743b6447f3724d74855f142ed0487c32d87930f6436df14
-
Filesize
4KB
MD5d3a196fc483fde4ac7640a9a003140a8
SHA1a29da5b5def2d3ae776ec0b2f7d7274bead5a391
SHA2565de064e6a68bd65594e775e9064a4c38ddad8fd7b5ee1bc73ed40e677d8744a4
SHA512f20593d6ce89c98898410bc9480e84409a2643028edabcf13f609ed0d5155f0969cf3fd3494a8931839129299dccf18218060815b63cc63cc2faebb01a52698c
-
Filesize
4KB
MD5a9560057fb9c690d8bc95980ad661bba
SHA1b73644c22a9585d4155b03ae4559bd617c5d814a
SHA25654b4e49af5567d7d8d82acea49f2031f621aae8b6ffe50b51c37a0faaf8e18d3
SHA51224ac6e2352fa83b730d97fd27b8f9823948635beb1ae8b25c3f5b4f0b733f3772de340b51c6e5358ad38c2af42b06a7230d472e587d746be89f3ccc7a27d426c
-
Filesize
129B
MD5a7c8eeabc16cd324580b9216152ae2ba
SHA1280f78ed102a8cc3d41bd26e71dcd27d757d79be
SHA25653b73589df220c53b22ee956ad96306916234864d809bafedc302b3beed0c36c
SHA5125d6b87b19a3a63d33d4e469c98b8f59065783eff17d372dc4b3bd08282205c0e5c647a2f657f758787b39a56dcad323ef53c18fb75e2b2382bb64ed1f99819bd