Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 17:23
Behavioral task
behavioral1
Sample
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe
-
Size
146KB
-
MD5
06f96cb31a2b655835130a09387fb401
-
SHA1
bb27f7e6cb3102c017c44a5bf8d86c16641e593b
-
SHA256
f4fb0f2ae098850f2a8ffb771ae4c6c8aaa81144fe53228a2c01df2d34307053
-
SHA512
2caeba7d1404019e2d378abed794b97dd4d14c646c51d6a9950cd6b677afdcf10f7263469f725d23251e11fa0913f5126743c6255d0c32f1583dcbf1c7c13744
-
SSDEEP
1536:jzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xD11h0i9TJmr7kZd9V78ny3OxTIT:8qJogYkcSNm9V7D1pTJmr7ksy4IT
Malware Config
Extracted
C:\xEJOHNVZF.README.txt
https://t.me/AzureShard
Signatures
-
Renames multiple (7734) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
CBD.tmppid Process 1960 CBD.tmp -
Executes dropped EXE 1 IoCs
Processes:
CBD.tmppid Process 1960 CBD.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exepid Process 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\xEJOHNVZF.bmp" 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\xEJOHNVZF.bmp" 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
CBD.tmppid Process 1960 CBD.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.XLS 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\xEJOHNVZF.README.txt 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\xEJOHNVZF.README.txt 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXT.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\localizedStrings.js 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\calendar.html 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCPRTID.XML.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING2.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSWORD.OLB 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\xEJOHNVZF.README.txt 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\SpiderSolitaire.exe.mui.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File created C:\Program Files\Java\jre7\lib\applet\xEJOHNVZF.README.txt 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exeCBD.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CBD.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xEJOHNVZF\ = "xEJOHNVZF" 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xEJOHNVZF\DefaultIcon 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xEJOHNVZF 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xEJOHNVZF\DefaultIcon\ = "C:\\ProgramData\\xEJOHNVZF.ico" 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exepid Process 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
CBD.tmppid Process 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp 1960 CBD.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeDebugPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: 36 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeImpersonatePrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeIncBasePriorityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeIncreaseQuotaPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: 33 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeManageVolumePrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeProfSingleProcessPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeRestorePrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSystemProfilePrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeTakeOwnershipPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeShutdownPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeDebugPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeBackupPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe Token: SeSecurityPrivilege 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exeCBD.tmpdescription pid Process procid_target PID 2384 wrote to memory of 1960 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 33 PID 2384 wrote to memory of 1960 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 33 PID 2384 wrote to memory of 1960 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 33 PID 2384 wrote to memory of 1960 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 33 PID 2384 wrote to memory of 1960 2384 2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe 33 PID 1960 wrote to memory of 1824 1960 CBD.tmp 34 PID 1960 wrote to memory of 1824 1960 CBD.tmp 34 PID 1960 wrote to memory of 1824 1960 CBD.tmp 34 PID 1960 wrote to memory of 1824 1960 CBD.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-12_06f96cb31a2b655835130a09387fb401_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\ProgramData\CBD.tmp"C:\ProgramData\CBD.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\CBD.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1824
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f2460f6b944401e5822501da14c02d0e
SHA1ce4da4b34e63e7107e84aa8093266bb59dc62d04
SHA256dbaf907a6f775904ef1a63eb16f0bdcbdf33e6ef47f1f1c4e2393fef49454654
SHA512f66694a056a4f8e58b30669f2c8a513aefdbedc4b88e0b2ce16b7cdb558a442fb889868035902cca91263dc1509368f8e090caae394009a2612ee22cb3b34363
-
Filesize
146KB
MD5ebe41e751d087c31c89406796aca2dda
SHA18d144b0339317e2d6ee3728331a5f6641286a95e
SHA256dfa6452fb88ef3ea47cebac408518def92a8a6e4975d30883ee5ce07b7f108f2
SHA512b4b1b7275727b4ac63d557bf0e0df7fe33e86f138b6342a696d8d634d07daa13b36dd406bcce766e2ece11c0ce86daaf9b845617a815f56287af0689c1990f6d
-
Filesize
1KB
MD57ddc8e8e786ba6fa3451c47157954689
SHA15009bf60c3086a2b0548e6d153e96c999831179c
SHA256898cd90eebd58203c0c73c0494376c81ff8a67805dd20b8a8ca9c55b488c70e1
SHA512e463de35276cadad44e73b5bf947637e139dfa5c0805dce741ace629cb2c51644d0918be8662d48ee30f04e1aaf3eea7f8992b04379cb7a9aeef6ca82dfe70e8
-
Filesize
129B
MD522c101f22311718f474d016f5a35389d
SHA17c7d5aead07286755111c9365c7974288b585ab6
SHA2566d7068867b2036ab0a55090bbd51f4e750b10736b2fb096309db9417456b908f
SHA512617c872c17f9e982d6c3cb99ae10d90c5f73a64f4ad0c5999fb2d54e5b1143f205ebb10793252d9b1451d809812cbe7706c15bda02916ce5d05dac31b387c999
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf