Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 00:27
Behavioral task
behavioral1
Sample
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
-
Size
148KB
-
MD5
eb514bb7e05e3132577b27b265010021
-
SHA1
b8409f7752938d861eff70114424aa933cfb70d8
-
SHA256
9258e8b4ac7642dc20d76e03acb67198eb6ccfb181f9a23a94ea3d4024dd3a13
-
SHA512
874831f03fbc8f0bf51dd6eee28c17af3b80de7869656a521b24947cf45164ff4ed9099efb82af7b607f702811e0935aeb33e54f7b3c372dd2c0aa247b92344c
-
SSDEEP
1536:9zICS4AwwRlcz5AxE4vGP1iU8KnliIs3iocZMgkGJp1+aASjr9pntaAHwQmMPmIa:u6glyuxE4GsUPnliByocWepMaAE1rHp
Malware Config
Extracted
C:\JBZxC9GYi.README.txt
https://qtox.github.io/
http://zu3wfrmrkl4ltqqnpt3owp3cwa33rqwod4gpe3ttb5o4vf2is2gzm6qd.onion/
Signatures
-
Renames multiple (7712) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2884 400C.tmp -
Executes dropped EXE 1 IoCs
pid Process 2884 400C.tmp -
Loads dropped DLL 1 IoCs
pid Process 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\JBZxC9GYi.bmp" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\JBZxC9GYi.bmp" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2884 400C.tmp -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\de-DE\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXT.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\THMBNAIL.PNG.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXT.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\currency.js 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files\Windows Sidebar\it-IT\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\gadget.xml 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\Logo.png.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 400C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.JBZxC9GYi\ = "JBZxC9GYi" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi\DefaultIcon 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi\DefaultIcon\ = "C:\\ProgramData\\JBZxC9GYi.ico" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp 2884 400C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeDebugPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: 36 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeImpersonatePrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeIncBasePriorityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeIncreaseQuotaPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: 33 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeManageVolumePrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeProfSingleProcessPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeRestorePrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSystemProfilePrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeTakeOwnershipPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeShutdownPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeDebugPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 516 wrote to memory of 2884 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 33 PID 516 wrote to memory of 2884 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 33 PID 516 wrote to memory of 2884 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 33 PID 516 wrote to memory of 2884 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 33 PID 516 wrote to memory of 2884 516 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 33 PID 2884 wrote to memory of 1144 2884 400C.tmp 34 PID 2884 wrote to memory of 1144 2884 400C.tmp 34 PID 2884 wrote to memory of 1144 2884 400C.tmp 34 PID 2884 wrote to memory of 1144 2884 400C.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\ProgramData\400C.tmp"C:\ProgramData\400C.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\400C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1144
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1501⤵PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5907c82e326d04d7995b1696cc2ad2f2d
SHA1b81f738f708b8611980ce1c2028f46012d6d4d3a
SHA256463bf8096f31126c327555244405be12687a4de282731be045dafcbee6da4fb9
SHA512aa6eaa5b7bdd45ed6508677acd138d97c56263d12e0e810cf90817ed3e9335f93560b0b4c299c3a88f0a78d84848ef6f534c63765f54122c3bdd7f8d80628526
-
Filesize
2KB
MD53a19f17ff565df7afa4b5df22723ac10
SHA1bb8c14167d4754f47ef49541c90680fe7f87f9fd
SHA256943a743df659c801e00835e044ee6d35318d0d77d8290a66eef4d52983f29458
SHA5124de0d9770227acffc9491d0646ca806444fd8430cdf2a185d2bca03e804250e72942e55e6b38e3e834093930d95fbe6464e6cb194709fe6327c7e2efae97a142
-
Filesize
148KB
MD5310f3d93e852aebcf36d845faf6e82a1
SHA18d6ba40db0342dbaf3da056d8bffef64755b91a6
SHA256064207a403e69cc4873eef0c5aa2fd2450a0d6427930cf904e0690872ae2efcf
SHA5126f7143e0cbbfcddb640e476ad696235708aaeed90e5e77389c017cf6986fe54bf2f92a9bfe1d44691b6fb4e84cc13b7ace653d2bdef3c08d4a634a1d6783b6d1
-
Filesize
129B
MD5fcafb0a40cbc75e840a8ce5f159eb80f
SHA1eebf388481541c035f6db906208288d1322d2b31
SHA25691cc1367ba8362f6355e75f37e810e6fd1ebace250b3434b9f70263728eb1016
SHA512d639b152921da69da3f5596fd4c4bb93240e0b2c46f353523682912d2932fc9ff666187aeb78bac2982816f661ae91cd489edbd9170d6c2d1afe9d8a020f605c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf