Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 11:49
Behavioral task
behavioral1
Sample
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe
-
Size
194KB
-
MD5
6fd558cf3add096970e15d1e62ca1957
-
SHA1
78e95fabcfe8ef7bb6419f8456deccc3d5fa4c23
-
SHA256
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898
-
SHA512
fac7efe9b76f9b6a917f8751f5be64ad8e067e5404fe05f3e9d7781ea3661a06c0baaac676a6023eb4a0b7f01bc2bb2d64d572f85aec8ad8de35cc7f106e1fdc
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWepMhJL4BFkTGX:n6gDBGpvEByocWeyhJL4UK
Malware Config
Signatures
-
Renames multiple (334) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
2B35.tmppid process 2652 2B35.tmp -
Executes dropped EXE 1 IoCs
Processes:
2B35.tmppid process 2652 2B35.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exepid process 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\AAtvmKv4L.bmp" 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\AAtvmKv4L.bmp" 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe2B35.tmppid process 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2652 2B35.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L\DefaultIcon\ = "C:\\ProgramData\\AAtvmKv4L.ico" 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.AAtvmKv4L 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.AAtvmKv4L\ = "AAtvmKv4L" 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L\DefaultIcon 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exepid process 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
2B35.tmppid process 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp 2652 2B35.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeDebugPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: 36 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeImpersonatePrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeIncBasePriorityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeIncreaseQuotaPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: 33 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeManageVolumePrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeProfSingleProcessPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeRestorePrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSystemProfilePrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeTakeOwnershipPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeShutdownPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeDebugPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeBackupPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe Token: SeSecurityPrivilege 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe2B35.tmpdescription pid process target process PID 2100 wrote to memory of 2652 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2B35.tmp PID 2100 wrote to memory of 2652 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2B35.tmp PID 2100 wrote to memory of 2652 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2B35.tmp PID 2100 wrote to memory of 2652 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2B35.tmp PID 2100 wrote to memory of 2652 2100 2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe 2B35.tmp PID 2652 wrote to memory of 1184 2652 2B35.tmp cmd.exe PID 2652 wrote to memory of 1184 2652 2B35.tmp cmd.exe PID 2652 wrote to memory of 1184 2652 2B35.tmp cmd.exe PID 2652 wrote to memory of 1184 2652 2B35.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-26_6fd558cf3add096970e15d1e62ca1957_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\ProgramData\2B35.tmp"C:\ProgramData\2B35.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2B35.tmp >> NUL3⤵PID:1184
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f2394782160887cba5c602d9436b7aa7
SHA1ebecc67d8c84473ff556fae12894e5740c9328f8
SHA256efcf22701b12c12c123ccd95cdae719b24d116509d919951f1152e312df03de3
SHA512923100f4fa2daabf19ca9acf983c5fb726239711d1b5dd11eadd1e6abc238dc88f9921f6fcf50f3efe43f163a205e295df3793d8f599ee8ad7a77cba709aca37
-
Filesize
434B
MD5b4709a56b9d7f431da172316cda720be
SHA1d2132f7129a7003ec4c0392f0f08cd24ea353da6
SHA256192d1e6078570865531e8a4c9840a483c4a2ac35fe468107284991f6da813191
SHA512e390d51e95db5e56c666a2895dc87dab41d97e7ce3c0df1f2466abf14a651167232521ab5f52746d16bab0ef14e6c0ee9dcfe29894604d695b0d064909378227
-
Filesize
194KB
MD5adde03486cfb3e554f99497e788ea590
SHA15313b2f2ed9cd8057ca2646e488f3aa18d7811b7
SHA25671f69a2531b2fe650cae627a12db6fe5bdc8cf29b052124e3ea80a5dd6c0d278
SHA512a1176d4cb18525d951ea0cc69a042fa29c2789261718f814b48a77287c348146c913a71605aa70d521b7d854874008c47c67a3b4ffafdade7a9f27b537fdcdf2
-
Filesize
129B
MD5eebb95f83f56a1012a3a2ae3c1327212
SHA10ada9b300a4877696b519876781d169905550b62
SHA256f579cec13c4fe102a93352100c06dc24f9f5e33a84bb2d95f5f26f932d803bef
SHA512166bc1360a642f6c08eb1614062f61ddc0e7a09824f9295648dc0d960f49e1d5ac646daf49e4d377132beffdf0c64a5ab1a6f05fdf0909992ee001183c912a1d
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf