Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 12:44
Behavioral task
behavioral1
Sample
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe
-
Size
152KB
-
MD5
9d321df9405cb926068b683c6523ea33
-
SHA1
d97e101eb8cad867de03bce0034a8a3792924360
-
SHA256
12474618f58fb808fe514e68e7e686185a9d512e469463f331bcde823e997596
-
SHA512
ac45f36a2f2107ebae5974bad12eacb5d4a65ed0d116d1a8d677a1d305e76d5bfebf4af006c75b2186eeb000c91201c04877a536b01215307a3be3ac2af110b7
-
SSDEEP
3072:j6glyuxE4GsUPnliByocWepwiFD78XS9hkEfYL:j6gDBGpvEByocWeyi6XS9hX
Malware Config
Extracted
C:\FSx0EaYuE.README.txt
https://radar.ltd/contact-us
http://e27z5kd2rjsern2gpgukhcioysqlfquxgf7rxpvcwepxl4lfc736piyd.onion/contact-us
https://cybertube.video
https://cybernewsint.com
https://notebin.de/?c75427561d17979e#33HX7GzVDGy35o1CuEv8qokJNibnANUbe2CAM9CLjc9L
https://socradar.io/dark-web-profile-dispossessor-ransomware/
https://x.com/ransomfeednews/status/1793647035888840759
https://alvac.es
https://vimeo.com/752214614
https://hacknotice.com/2022/10/01/alvac-sa/
https://twitter.com/elhackernet/status/1576678217603502080
https://twitter.com/search?q=alvacvimeo&src=typed_query&f=live
https://t.me/elconfidencial
https://t.me/baseleak
https://github.com/fastfire/deepdarkCTI/blob/main/telegram.md
Signatures
-
Renames multiple (362) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
367B.tmppid Process 1160 367B.tmp -
Executes dropped EXE 1 IoCs
Processes:
367B.tmppid Process 1160 367B.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exepid Process 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\FSx0EaYuE.bmp" 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\FSx0EaYuE.bmp" 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe367B.tmppid Process 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 1160 367B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FSx0EaYuE\DefaultIcon 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FSx0EaYuE 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FSx0EaYuE\DefaultIcon\ = "C:\\ProgramData\\FSx0EaYuE.ico" 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.FSx0EaYuE 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.FSx0EaYuE\ = "FSx0EaYuE" 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exepid Process 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
367B.tmppid Process 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp 1160 367B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeDebugPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: 36 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeImpersonatePrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeIncBasePriorityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeIncreaseQuotaPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: 33 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeManageVolumePrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeProfSingleProcessPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeRestorePrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSystemProfilePrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeTakeOwnershipPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeShutdownPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeDebugPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeBackupPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe Token: SeSecurityPrivilege 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe367B.tmpdescription pid Process procid_target PID 2164 wrote to memory of 1160 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 30 PID 2164 wrote to memory of 1160 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 30 PID 2164 wrote to memory of 1160 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 30 PID 2164 wrote to memory of 1160 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 30 PID 2164 wrote to memory of 1160 2164 2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe 30 PID 1160 wrote to memory of 2320 1160 367B.tmp 31 PID 1160 wrote to memory of 2320 1160 367B.tmp 31 PID 1160 wrote to memory of 2320 1160 367B.tmp 31 PID 1160 wrote to memory of 2320 1160 367B.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-27_9d321df9405cb926068b683c6523ea33_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\ProgramData\367B.tmp"C:\ProgramData\367B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\367B.tmp >> NUL3⤵PID:2320
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD591806cdcf761152066400a26601b9207
SHA1751415be464304b25ee1ba0413b90a098ed2b6a8
SHA256f7619d780231563e02fc7853d44b0a67948b6ec2a144f0694dba48a85029fdd4
SHA51286cc3c30024cf5f8a5e96e9da7648f2f2e5d38f0163544b00fdad863fdb730992662499c5d6f40e283f8fbd39a556715600ae2220821440707500b0918771671
-
Filesize
4KB
MD5296957a59854349c95c5e54919c9dc48
SHA1fb69914480e68ab6c2d5403caec555f326d34e26
SHA25677c10638bf86e036e5750e0f2067bbeed349bccf3a60c755ff82344083f2cea7
SHA51294cdc5fa87f459cedca3aeb3e2d236c568008699c4fe6f6d31e762f8ff60eac60879a77f18bb689ff360c517181c84c10996731c03446217375525893d2f435c
-
Filesize
152KB
MD548ae68e1f5fc78c5388e9f98a0a5a42c
SHA12790f8173dcbff6ec0a824d085ae2dc6ec3ea853
SHA256691ca7b81b3c212e8b220bcb9fe284fd526e5e6cf14278510bdf5321a421acaa
SHA5124a91ca087524657d9bf70a92de002f1b73b0deb76b178dd9161d76fa0c87f7379212c0aec28491c8736214c7414d9d9bbc7bda23d9868c1d4ee30b18bd13dfc2
-
Filesize
129B
MD5537a3514a46c73692c68fb0a5ae27792
SHA149cfa20cb0b440a6f93495241795060a60b1fc0a
SHA2563f0a41f349f3980d58656782dff98fa7e123bb94c7da4ae479a747524d9029df
SHA512460f28cb5143f56f2f2d0ff1cbf96fbd937a7541dfa0b1b1f5d712f30e7aeaa0186feeb4c2e60cfabba706f234f946d75a5bd413ce5fc19d5799f58966977c0b
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf