Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 01:05
Behavioral task
behavioral1
Sample
2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe
-
Size
146KB
-
MD5
926a2354fc5ad73582eb89b5e07fe584
-
SHA1
f86cf3c2f92a51de9c05325b55bb509cb2ae9473
-
SHA256
13d491eb547934d35ddca196341067007134568e591751994cd4f4057e0718ad
-
SHA512
c8972c2144b7dff9a19a5ddc84135896afd03172c9fca5bef47367d11236c4ab068b6aa0183b3200fae8a54fae87f77e8c3253613ce13b932d03c59774785b2d
-
SSDEEP
1536:YzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDRwEWZjirMqOpdLA33Uyz:HqJogYkcSNm9V7DRwEWZWIqOzL63T
Malware Config
Extracted
C:\OYJFoF4Sh.README.txt
https://t.me/Datacentric_Support
Signatures
-
Renames multiple (7756) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1944 FE7B.tmp -
Executes dropped EXE 1 IoCs
pid Process 1944 FE7B.tmp -
Loads dropped DLL 1 IoCs
pid Process 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\OYJFoF4Sh.bmp" 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\OYJFoF4Sh.bmp" 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1944 FE7B.tmp -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\SpiderSolitaire.exe.mui 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\settings.css 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\msaccess.exe.manifest.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\OYJFoF4Sh.README.txt 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\OYJFoF4Sh.README.txt 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\OYJFoF4Sh.README.txt 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\wordpad.exe.mui 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSO0127.ACL 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\SETUP.XML 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\OYJFoF4Sh.README.txt 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FE7B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.OYJFoF4Sh\ = "OYJFoF4Sh" 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OYJFoF4Sh\DefaultIcon 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OYJFoF4Sh\DefaultIcon\ = "C:\\ProgramData\\OYJFoF4Sh.ico" 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.OYJFoF4Sh 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp 1944 FE7B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeDebugPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: 36 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeImpersonatePrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeIncBasePriorityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeIncreaseQuotaPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: 33 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeManageVolumePrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeProfSingleProcessPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeRestorePrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSystemProfilePrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeTakeOwnershipPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeShutdownPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeDebugPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeBackupPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe Token: SeSecurityPrivilege 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2512 wrote to memory of 1944 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 33 PID 2512 wrote to memory of 1944 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 33 PID 2512 wrote to memory of 1944 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 33 PID 2512 wrote to memory of 1944 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 33 PID 2512 wrote to memory of 1944 2512 2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe 33 PID 1944 wrote to memory of 908 1944 FE7B.tmp 34 PID 1944 wrote to memory of 908 1944 FE7B.tmp 34 PID 1944 wrote to memory of 908 1944 FE7B.tmp 34 PID 1944 wrote to memory of 908 1944 FE7B.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-15_926a2354fc5ad73582eb89b5e07fe584_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\ProgramData\FE7B.tmp"C:\ProgramData\FE7B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FE7B.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:908
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53949e2c565874738b9c7d16000ddc0ee
SHA1239b12484fa8b0d09c4a57c6325eb8c9a451e55d
SHA256c03c692df97b064e4f68208627f6fae92b1a8386a32d9f335e9803f87d0f1d3f
SHA5124268eadd4828e8e797aed4787336a6db774607a24cd9cf35ee0f0a3c1e8b8f4a06b8c54ec382ec518ff7d28e88c2ea0c63757c6adcdc2dd53e190e3066583f5c
-
Filesize
1KB
MD5d81ed3fae590b0ac64563084575b10fa
SHA1c08b5f597885809c9f2a8968d2e0afdfe25b10d5
SHA256c28e4efdf3c669930558d09a8cc12aa6c8de37d9b3c9ef1db840ccd5129cf881
SHA5127c0d6b14ca2513aa2ef614c2c3b7e703064fe28ae6617bbfa1f0ca136a47a04ec639b19e270250268088f12b6c316c50d2d5d26dcc64d67b40b602acf72f3025
-
Filesize
146KB
MD533b9bc8ffabff764b4eba9919d9f06bd
SHA196d7801a250f0618ab149c6fa8451224466f0a54
SHA256ad582ede5d9adfd1138a047bcf26f99ba42757bafc8ec7fb76eac18e2294accb
SHA5125022812398a03d6c537169be18b2ebb2d118114a3f686ce137ecfd82a215722360ed88f881242c1257de57e8798deaeda77fe8eaae61321f90a92a95ad5e0471
-
Filesize
129B
MD505abadd3054eb918a1046262172f9ccc
SHA13ce634d76b4b2535e550293f00814b266b1ab301
SHA256baa71f4052f44ed4847f3cc87be2115a0a10f15afad2402acd1cd0ef5c4a3f87
SHA512ab9efe4d87f043df15ecfc20b888a9864c95578b5949dd2166a5f0b6693a5dc4548a854f3487d93788993191ebf4190b4ff81ba5a467c775ca3c1f77020f95bf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf