Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 00:31
Behavioral task
behavioral1
Sample
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe
-
Size
148KB
-
MD5
eb514bb7e05e3132577b27b265010021
-
SHA1
b8409f7752938d861eff70114424aa933cfb70d8
-
SHA256
9258e8b4ac7642dc20d76e03acb67198eb6ccfb181f9a23a94ea3d4024dd3a13
-
SHA512
874831f03fbc8f0bf51dd6eee28c17af3b80de7869656a521b24947cf45164ff4ed9099efb82af7b607f702811e0935aeb33e54f7b3c372dd2c0aa247b92344c
-
SSDEEP
1536:9zICS4AwwRlcz5AxE4vGP1iU8KnliIs3iocZMgkGJp1+aASjr9pntaAHwQmMPmIa:u6glyuxE4GsUPnliByocWepMaAE1rHp
Malware Config
Extracted
C:\JBZxC9GYi.README.txt
https://qtox.github.io/
http://zu3wfrmrkl4ltqqnpt3owp3cwa33rqwod4gpe3ttb5o4vf2is2gzm6qd.onion/
Signatures
-
Renames multiple (7730) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1372 5310.tmp -
Executes dropped EXE 1 IoCs
pid Process 1372 5310.tmp -
Loads dropped DLL 1 IoCs
pid Process 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\JBZxC9GYi.bmp" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\JBZxC9GYi.bmp" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 1372 5310.tmp -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Windows Mail\es-ES\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\cpu.html 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\PREVIEW.GIF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.ELM.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\JBZxC9GYi.README.txt 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5310.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi\DefaultIcon 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JBZxC9GYi\DefaultIcon\ = "C:\\ProgramData\\JBZxC9GYi.ico" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.JBZxC9GYi 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.JBZxC9GYi\ = "JBZxC9GYi" 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp 1372 5310.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeDebugPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: 36 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeImpersonatePrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeIncBasePriorityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeIncreaseQuotaPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: 33 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeManageVolumePrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeProfSingleProcessPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeRestorePrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSystemProfilePrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeTakeOwnershipPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeShutdownPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeDebugPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeBackupPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe Token: SeSecurityPrivilege 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1372 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 32 PID 2232 wrote to memory of 1372 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 32 PID 2232 wrote to memory of 1372 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 32 PID 2232 wrote to memory of 1372 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 32 PID 2232 wrote to memory of 1372 2232 2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe 32 PID 1372 wrote to memory of 856 1372 5310.tmp 33 PID 1372 wrote to memory of 856 1372 5310.tmp 33 PID 1372 wrote to memory of 856 1372 5310.tmp 33 PID 1372 wrote to memory of 856 1372 5310.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_eb514bb7e05e3132577b27b265010021_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\ProgramData\5310.tmp"C:\ProgramData\5310.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\5310.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:856
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e0d730c79b21064ccfda68a12c73265b
SHA1f81294cf9336aa305905924e7f9a82dacde4f8fd
SHA2565404dfab781ec5dadf57419eaa4748f38a9e9b838254824bd4d0b31c4ceb240b
SHA51220ffd2c170cae5c4c499f24f1ad28ac5e933fc5712a5897fa625e1c70a7b7b2c10fbba58e5641123cee0ec9680886de4539a17349d6d6e75285582c9f72a0e8a
-
Filesize
2KB
MD501907f144da8423f846afcd26f98f579
SHA109722fe9771e68822e6be814aa4a79c8a2fdbb02
SHA2560bc686fca8c92c876ae33d822cf46d2de2b1f2b43f87e561d2ba5a815cf1d7ca
SHA512f7c05696df953f9e659d58d741d940f644c89b0ab32db7d6a286b575a17dda5008dde61f6e784953baac0c7474f8e0aa5bcdb8abf40a1b4cb45795e993ee2157
-
Filesize
148KB
MD5913e44202d766d8f05e627de80f5b7eb
SHA12b7b317193e420b75fc8f930e91d90ecf1cb9e5e
SHA25621f4cf8902c36433ea1b4ff6e8718579b6f2d5fa1de780d68bfb27f2e4197bc2
SHA512787b1a865e148af46ff0378e8bfc2f7a14d0f7d746555fe80465d372db933263bd32ff3776ed81ea201f45e7c8210f1f5c0c830969c233edc203a7bce29ead83
-
Filesize
129B
MD5603aac7945d2d23cc7f7b06b8f12ba91
SHA18b75b0d4aa711d97066381ab0e53ecbc02ac5467
SHA2560263801f9d113e878a03e46073956e1531a75544cb70d2ecabb2d2e659514cc0
SHA5122c0eff8ee33accb9d6a1a4c4a81752df4104059600ef75dd2914d825149ccbe40ce59f0c57aa2378a8fe302cc85a40085d03665e0c5ea7ac6e9e1cb3d955ac08
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf