Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
08-06-2024 06:41
Behavioral task
behavioral1
Sample
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe
-
Size
147KB
-
MD5
6394b78bf0109da21ab4e219125d2c67
-
SHA1
644e760bf43d414b988e482cec9369ab47f11d16
-
SHA256
d60bf9ffc43dc0aa3072e080c4c86b05b92d786c7c2aa6822201b90d49247df9
-
SHA512
48daafa3aab27a388b60a97ed54dfcafa95feeb21afba82923cdc8d713e6671d8f965ac3013eca36db74ce80e4db0cc0387a3538c5404ca987fd7c42caf2167e
-
SSDEEP
1536:6zICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDk6onOmnyJ5kDTDbLx6IWhShx7V:JqJogYkcSNm9V7DkhpUsTDXx6IWMkyT
Malware Config
Extracted
C:\vy276X92o.README.txt
Signatures
-
Renames multiple (338) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
2F4A.tmppid Process 1288 2F4A.tmp -
Executes dropped EXE 1 IoCs
Processes:
2F4A.tmppid Process 1288 2F4A.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exepid Process 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
2F4A.tmppid Process 1288 2F4A.tmp -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exepid Process 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
2F4A.tmppid Process 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp 1288 2F4A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeDebugPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: 36 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeImpersonatePrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeIncBasePriorityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeIncreaseQuotaPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: 33 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeManageVolumePrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeProfSingleProcessPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeRestorePrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSystemProfilePrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeTakeOwnershipPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeShutdownPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeDebugPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeBackupPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe Token: SeSecurityPrivilege 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe2F4A.tmpdescription pid Process procid_target PID 1780 wrote to memory of 1288 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 30 PID 1780 wrote to memory of 1288 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 30 PID 1780 wrote to memory of 1288 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 30 PID 1780 wrote to memory of 1288 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 30 PID 1780 wrote to memory of 1288 1780 2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe 30 PID 1288 wrote to memory of 1512 1288 2F4A.tmp 31 PID 1288 wrote to memory of 1512 1288 2F4A.tmp 31 PID 1288 wrote to memory of 1512 1288 2F4A.tmp 31 PID 1288 wrote to memory of 1512 1288 2F4A.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-08_6394b78bf0109da21ab4e219125d2c67_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\ProgramData\2F4A.tmp"C:\ProgramData\2F4A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2F4A.tmp >> NUL3⤵PID:1512
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5729203419c0d17feaef9f7858ea507e7
SHA15eefa69247e0858097dec758e9ba47ab648c15b4
SHA2564c8249cc3e4e9e3c47d8fac98b6873842b5f2f65d8ae252a355fede9c0d46c5c
SHA512d2a05c0f5692cb8e275f71e1f6d15b1a6d959e731364a716dea4effe871b1199773cdf8ea8c146cb0da74e52adaaf00978ccac170fca775841a102f17686a939
-
Filesize
147KB
MD52d868e87d798ac3b6e95e85f3711f3b9
SHA194a6fadb84b7c56e663b044eef003b487d93b3f3
SHA256fac2cec409102d5c45ae18824bf2340e7646e49a4c2444f1587cf693323d5128
SHA51284aa79f37f2b334e7b4a68ac57e04dd39eef05df804f7d0be7e93fa99461870ba759f7302806a535a8bdf09b08c994c4480155debbb1bc4791caa256af2a4dc3
-
Filesize
1KB
MD5d3078aa901717aa20f7e0ea822014619
SHA15d8d966865e200dbf9da737025b70e255b6d96e9
SHA256905452266dcd035898be9a6836a510ed3212e0b7db97e271098831bfc19645be
SHA512e78812de508c12d2ccaab50a9fd1f47d83862b8d01b86c04febed442ba63526e66a6b9553776a7e9b54a236d3e03c0b508232676345560b9a112dc7675264a0c
-
Filesize
129B
MD58440aaff82f3317c5178613c9a1ea2c8
SHA1ead847e4e0310ea2fe27b411e192c0db91366c0c
SHA2563194f9cca2e4b45559ae82596174abbe1389a9b8175c3a113cd927a1d1a03196
SHA51253bcf352ab0a3497ccb07f397184485fd059412fd7ed7d55f4fa03c83a2b076d8356ee510f75ada80ed095abf56a2bcbdabb26d03b71b73365b731f13fe49aaa
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf