Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 23:21
Behavioral task
behavioral1
Sample
2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe
-
Size
146KB
-
MD5
fa7dc4c2263227936ec13d9086ab35aa
-
SHA1
f6ebda1c5b4ed7c1048a89f4fcde70ed12c3f302
-
SHA256
914efa089dcb98c5a81f548fa4e8769ef1d8abbcd891a25812fa4771aac24d4a
-
SHA512
712113a7a690254c9bf79496d4220daf4828c284f434c3bbbf61cb55dd625fce327dff15025daa24ecc18634b81380a920dc4640c7009ee482b1962b11cb2fd7
-
SSDEEP
3072:q6glyuxE4GsUPnliByocWepccEte6HsR0XAN1n:q6gDBGpvEByocWeicMg
Malware Config
Signatures
-
Renames multiple (646) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 44D5.tmp -
Deletes itself 1 IoCs
pid Process 5752 44D5.tmp -
Executes dropped EXE 1 IoCs
pid Process 5752 44D5.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPqsl4qdpi41czekzrl0y9dmd0.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPa32axem001kzmovkqqpq25ibb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPf1xtu40ig9ccd32_j102wxmtc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IdCxsG00Z.bmp" 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IdCxsG00Z.bmp" 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5752 44D5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44D5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\Desktop 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IdCxsG00Z 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IdCxsG00Z\ = "IdCxsG00Z" 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IdCxsG00Z\DefaultIcon 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IdCxsG00Z 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IdCxsG00Z\DefaultIcon\ = "C:\\ProgramData\\IdCxsG00Z.ico" 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp 5752 44D5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeDebugPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: 36 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeImpersonatePrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeIncBasePriorityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeIncreaseQuotaPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: 33 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeManageVolumePrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeProfSingleProcessPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeRestorePrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSystemProfilePrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeTakeOwnershipPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeShutdownPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeDebugPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeBackupPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe Token: SeSecurityPrivilege 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE 5292 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5616 wrote to memory of 1736 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 88 PID 5616 wrote to memory of 1736 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 88 PID 2596 wrote to memory of 5292 2596 printfilterpipelinesvc.exe 93 PID 2596 wrote to memory of 5292 2596 printfilterpipelinesvc.exe 93 PID 5616 wrote to memory of 5752 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 94 PID 5616 wrote to memory of 5752 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 94 PID 5616 wrote to memory of 5752 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 94 PID 5616 wrote to memory of 5752 5616 2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe 94 PID 5752 wrote to memory of 3152 5752 44D5.tmp 95 PID 5752 wrote to memory of 3152 5752 44D5.tmp 95 PID 5752 wrote to memory of 3152 5752 44D5.tmp 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-18_fa7dc4c2263227936ec13d9086ab35aa_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5616 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1736
-
-
C:\ProgramData\44D5.tmp"C:\ProgramData\44D5.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:5752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\44D5.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5560
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{232F09B3-E798-4941-9E51-4E1A7A6E04C5}.xps" 1337117527810600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5240e015aa222153162b1f3904f2118c1
SHA1c91c2c67c588b85ba2b547e064fa8120d8d459f3
SHA2565bc9d98afd898fa5595943ceb5814e169037a7cafc4f18d66924140a50e5bd21
SHA5121533b541f24f312c93a336677837ac9ceb6ae6def898f0c81280471a51995338a809cb0ed2a9e5c4cfa48e8e989acb927ea43878c91c2bb7e493f042790123c6
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD5c585e29c106f58a569eaf030de3e74c1
SHA1c5d4f3a3ecee9f503f60bcee9c1ec2053a1104ab
SHA256a0b6b00cc8133bfd80425785cd505c1777a8f5ed7d19d0dc5c54e00a60575d5f
SHA5125e2168d889bc29740c1f99fac23d7b214d288379dbc7491116885dd67e7dcf9dee6edb4c901e403e708aefd1ce292c7839d48fcb062a481d7fbc252252f9219e
-
Filesize
4KB
MD54308607f174dc2d0b5f13f99d75f3cd4
SHA1768c517d1d338e1ff6d5fb9293a3dda9a5986378
SHA2567046ef25c6ee090808350ff53b3a8ae45b756ec1f8e90102c3854176a4fb432a
SHA51240f73490f198f5be3e92cac5d2b47c9aefdd3a658579fe9d766241f2a4938a7bdc7c5d1c740cfa6f3e6e93d23c30872ec31aa04c346e6e06f063754e9ab2002e
-
Filesize
129B
MD509e5f21e7cd8fb66cac38bcfc5aa5dc2
SHA1059d581feafce602bd2469f4e0ee0c9dd7c8cdc0
SHA25604ee0fa557b237f434627f91420c9d6fe4bd50ae02a9dd14ffb93d695442a73b
SHA5123cf56912da2af4248d2805b4fb95f9bbc3e26dbdb1df6b5428d58f0631438872b9a83123d34ad9d80f40d673bcf970740c449438449cda28f001f04651e62173