Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 23:18
Behavioral task
behavioral1
Sample
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
-
Size
146KB
-
MD5
d5c43db682644a7c08e653206f9c8d73
-
SHA1
3df0d727a4ebd48c2f9a1012828a47271c1e4a1c
-
SHA256
c31a2e594ba6f814f266ff511659faa3489b5508187693048e0ff17bc087bb7b
-
SHA512
f800f0320128091b3eac64f5f7e41d425ce20be0f0b3d5ff36c35843b4212a71e9c2cc6359e3373db179317c825c84848b299145d4928b04a7cdfd5611e8c7ef
-
SSDEEP
3072:p6glyuxE4GsUPnliByocWepsXU3tITJ9GN+YVF:p6gDBGpvEByocWesUgfGN+YVF
Malware Config
Signatures
-
Renames multiple (623) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
D65C.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation D65C.tmp -
Deletes itself 1 IoCs
Processes:
D65C.tmppid Process 5032 D65C.tmp -
Executes dropped EXE 1 IoCs
Processes:
D65C.tmppid Process 5032 D65C.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPw8t7pgbn7hjr6dwseh22h5uc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPv0icuz4en0h0sovkpjzmf46qc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP7jfgp424u06_11svgu8eaebs.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ioZ35V9gf.bmp" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ioZ35V9gf.bmp" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exeD65C.tmppid Process 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 5032 D65C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exeD65C.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D65C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf\DefaultIcon\ = "C:\\ProgramData\\ioZ35V9gf.ico" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ioZ35V9gf 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ioZ35V9gf\ = "ioZ35V9gf" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf\DefaultIcon 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exepid Process 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D65C.tmppid Process 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp 5032 D65C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeDebugPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: 36 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeImpersonatePrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeIncBasePriorityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeIncreaseQuotaPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: 33 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeManageVolumePrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeProfSingleProcessPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeRestorePrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSystemProfilePrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeTakeOwnershipPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeShutdownPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeDebugPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE 2212 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exeprintfilterpipelinesvc.exeD65C.tmpdescription pid Process procid_target PID 2092 wrote to memory of 2020 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 88 PID 2092 wrote to memory of 2020 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 88 PID 2464 wrote to memory of 2212 2464 printfilterpipelinesvc.exe 93 PID 2464 wrote to memory of 2212 2464 printfilterpipelinesvc.exe 93 PID 2092 wrote to memory of 5032 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 94 PID 2092 wrote to memory of 5032 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 94 PID 2092 wrote to memory of 5032 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 94 PID 2092 wrote to memory of 5032 2092 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 94 PID 5032 wrote to memory of 4760 5032 D65C.tmp 95 PID 5032 wrote to memory of 4760 5032 D65C.tmp 95 PID 5032 wrote to memory of 4760 5032 D65C.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2020
-
-
C:\ProgramData\D65C.tmp"C:\ProgramData\D65C.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D65C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4696
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{2BB13BFB-C0AB-425B-B0F0-AFC5235A3FB3}.xps" 1337117509770400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f890cf71b8c7f19a5699268e1bf367cb
SHA1bd55f6c1e156a83b3df962c81c15c143be2f40e3
SHA256d020458f218a9197e3f5b26c5ec6697010464ae433884866f878c9ad56ecd627
SHA5124667bb8e3a25eee555ca8ea4d1b6901ded44a639a278c79f041701e435330a5665fd8dc63d183338cf69ef67614481d57d9c698f687ab43b30af934cae732689
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD558c22bfa5953947b547d4c7e6b26fba3
SHA14864d24fe69e79d40bfe3d046248a7b5512ec63e
SHA256f80934b1b73c4bc98531c7162bd1e65c916db2ee81fd9a6072dbfbd2ade17528
SHA512a7e78eb920f24df9c10f689f3b0d4cbcd4889ddb5f8f370abef361d8b53c346e161e3340c6e6d11d5725465e2f190c57fffdd4ac265878106865a3dd53e34675
-
Filesize
4KB
MD5a1be20c8608603d8476030e61fc86fe4
SHA1fa1cefaf3226208184d5ea922ccc02322b96fb81
SHA2560ff1d99f2f9fff9fa81fcab3188ae80926a7bf88eba6c5a5c05b6db6c0c4af60
SHA51297bbce62c0b9517d17f15baefdf17508b34e61f7c88a4748cd7b8775847dc66259a28ed93e6c5c5ddf4b4104cdd3fde8e3faefaac93fd29e3cee223464060c81
-
Filesize
4KB
MD57fe2d072a4f351522a1aa08d9002d571
SHA17c0416910d6d15fbc52c7be1924ef8f14b3c3ab6
SHA2563b0956189f693b5d2927c5ed9ca709b33333dc67ea9f22217daa2eefc9873786
SHA5123ab0b8421b267621cfba39be08f759aab50bc41d5ab6697ca298a1302f808c4c246836d62436c1d111050c14997e11414c9ae75b08f6fa428bfd4cab189c1a19
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD5ca9a8c387b6af111a7696a5af36b61dd
SHA1939703524b28d3f95ecb43234f62b972e9f860e8
SHA25607f230861dbe65e4d514200c28fce4c41ecaae30123e3cca47427b0f917fe740
SHA5124aafc346e6e504bdb055905d53497e2b1ad82cefbb301ad2d4473877d21ac9192fc009df3949c529653ff71266e3cb23eaf1a7b78214f9b729852cf1de4b5a85