Analysis
-
max time kernel
130s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 00:08
Behavioral task
behavioral1
Sample
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe
-
Size
146KB
-
MD5
23f8091893512fa2635817a2f51df391
-
SHA1
9f7f2ba48752e37baadd4c35febaa58d613e3194
-
SHA256
7cb6f984f08296d33a4c316cf64ff96e352f07508a364b465a1a572bf73f4ad1
-
SHA512
b4b9fc55bb944c8c657cf737ba0c8de17a09ec121591faac468b9c89182d45d910301f248d78134d78504de437a124208b6038a0047503f65e6cd1125490755c
-
SSDEEP
1536:wzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDY4zGqaGKGcNY3XZ2Vsz1bl8HXo:PqJogYkcSNm9V7DLzxaGb522l83qtZT
Malware Config
Extracted
C:\mqmQaLLxg.README.txt
328N9mKT6xFe6uTvtpxeKSymgWCbbTGbK2
Signatures
-
Renames multiple (12913) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
842D.tmppid process 948 842D.tmp -
Executes dropped EXE 1 IoCs
Processes:
842D.tmppid process 948 842D.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exepid process 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-457978338-2990298471-2379561640-1000\desktop.ini 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-457978338-2990298471-2379561640-1000\desktop.ini 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\mqmQaLLxg.bmp" 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\mqmQaLLxg.bmp" 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
842D.tmppid process 948 842D.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jre7\LICENSE 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File created C:\Program Files\Microsoft Games\FreeCell\de-DE\mqmQaLLxg.README.txt 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\mqmQaLLxg.README.txt 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\mqmQaLLxg.README.txt 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXT.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.INF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgRes.dll.mui.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\settings.js 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\mqmQaLLxg.README.txt 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\localizedSettings.css 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OISINTL.DLL.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT.mqmQaLLxg 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe842D.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 842D.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exepid process 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
842D.tmppid process 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp 948 842D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exevssvc.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeDebugPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: 36 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeImpersonatePrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeIncBasePriorityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeIncreaseQuotaPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: 33 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeManageVolumePrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeProfSingleProcessPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeRestorePrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSystemProfilePrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeTakeOwnershipPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeShutdownPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeDebugPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 2416 vssvc.exe Token: SeRestorePrivilege 2416 vssvc.exe Token: SeAuditPrivilege 2416 vssvc.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeSecurityPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe Token: SeBackupPrivilege 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe842D.tmpdescription pid process target process PID 3020 wrote to memory of 948 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 842D.tmp PID 3020 wrote to memory of 948 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 842D.tmp PID 3020 wrote to memory of 948 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 842D.tmp PID 3020 wrote to memory of 948 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 842D.tmp PID 3020 wrote to memory of 948 3020 2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe 842D.tmp PID 948 wrote to memory of 1940 948 842D.tmp cmd.exe PID 948 wrote to memory of 1940 948 842D.tmp cmd.exe PID 948 wrote to memory of 1940 948 842D.tmp cmd.exe PID 948 wrote to memory of 1940 948 842D.tmp cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-04_23f8091893512fa2635817a2f51df391_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\ProgramData\842D.tmp"C:\ProgramData\842D.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\842D.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a7d794da3d25f67aae078227dbae6cc1
SHA1e50e03bce9e6ce9666087e4e355c64fd2ddaea01
SHA2562d98e652c8ea2d26ea9c3d767957008810d9505a8ef7ef1e1f08db3437d31758
SHA512b3d18684770e831e30b53365005269e5e19dfcb438cf9ff2000904137bc6de953cd7b99b114e82c74339548e4c10d140804af8bfcfb20c52e5f4975384dcd727
-
Filesize
146KB
MD5a8350c6c20c51d4463eecd5b508f0bed
SHA1f1a1625c2468ee912682cc0b76f6ead9e363126a
SHA2566316d0c2831d10f552bff04f4432be37964bf2956e180e256410627b5921469f
SHA5123881192066948461e21750cdb25f41f497da03b57ef2a0e2228100aabde1134ababc772a6d8f9c6dd53e687519e6baee4feac0608235cf12e51cb5eb4350aa23
-
Filesize
1KB
MD5e660a65fcf9340820aff87745a4b9074
SHA1161bfd683350ad551ce3a6652ba43bc4f447811b
SHA2561a0ff740dcfbd23a131c794c9b43a8cf3578b361814e89987a8ca752c936cd93
SHA51274f332c787ae1af6369c78c072c0dfc6b5148bd5f5b95ebb0c8d5f593925d083b0a28f2e54623d12599980473fb6d541ddd8b786d0f18fd9833ff71f2790a44e
-
Filesize
129B
MD5e68af08380eb257c0c764331f9e8c423
SHA102260b8e65ededa9632a75cc708b62773f14c244
SHA2561c7e7a6688bb04bb44736d1271cdd5d10219dd9b11878569721771e5f305ceac
SHA512d0f60293e229445d6d6c2e7deffdb47364026b1dbdc2eb5ec2ffbf928476b175b0ea8f3cdb55bb62ea482b9a7cce66dead751bb1d69242d289b85152fb1261d7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf