Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 05:01
Behavioral task
behavioral1
Sample
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
Resource
win10v2004-20240704-en
General
-
Target
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe
-
Size
155KB
-
MD5
7acf5c4ff009920c576d6c62d794665d
-
SHA1
1764772a694de272d38de413425753c7a6d74a7a
-
SHA256
9fdc7f26affd531762c0bb26da360606b4ef001aa105e953daa5b815db35040f
-
SHA512
c29c56a937c017090c3ccf4effd1b9a35650882162a73e2d0f0e0a050aa631a6bd94b926418c3e6423280a553baa2af69d72c6e19296031f0a19e623e3b5d3eb
-
SSDEEP
3072:1qJogYkcSNm9V7DxtZ0LHSvY3jGCJQh00b6OT:1q2kc4m9tDWLyvY3pQ
Malware Config
Extracted
C:\wDp8AZ9rV.README.txt
https://tether.to/
Signatures
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
7A8D.tmppid Process 2188 7A8D.tmp -
Executes dropped EXE 1 IoCs
Processes:
7A8D.tmppid Process 2188 7A8D.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exepid Process 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3450744190-3404161390-554719085-1000\desktop.ini 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3450744190-3404161390-554719085-1000\desktop.ini 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wDp8AZ9rV.bmp" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wDp8AZ9rV.bmp" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
7A8D.tmppid Process 2188 7A8D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wDp8AZ9rV 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wDp8AZ9rV\ = "wDp8AZ9rV" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV\DefaultIcon 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wDp8AZ9rV\DefaultIcon\ = "C:\\ProgramData\\wDp8AZ9rV.ico" 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exepid Process 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
7A8D.tmppid Process 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp 2188 7A8D.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeDebugPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: 36 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeImpersonatePrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeIncBasePriorityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeIncreaseQuotaPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: 33 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeManageVolumePrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeProfSingleProcessPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeRestorePrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSystemProfilePrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeTakeOwnershipPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeShutdownPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeDebugPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeBackupPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe Token: SeSecurityPrivilege 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe7A8D.tmpdescription pid Process procid_target PID 2840 wrote to memory of 2188 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 32 PID 2840 wrote to memory of 2188 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 32 PID 2840 wrote to memory of 2188 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 32 PID 2840 wrote to memory of 2188 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 32 PID 2840 wrote to memory of 2188 2840 2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe 32 PID 2188 wrote to memory of 2180 2188 7A8D.tmp 33 PID 2188 wrote to memory of 2180 2188 7A8D.tmp 33 PID 2188 wrote to memory of 2180 2188 7A8D.tmp 33 PID 2188 wrote to memory of 2180 2188 7A8D.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-07_7acf5c4ff009920c576d6c62d794665d_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\ProgramData\7A8D.tmp"C:\ProgramData\7A8D.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\7A8D.tmp >> NUL3⤵PID:2180
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD558d69203f1ce926aa9df86846f57e2c4
SHA10fd8904a93c497374704a3bb99994ae7aec35a12
SHA25602e876b77372b76c1a1bbf33037b54040eb1500b31abe89fe71fb8365d3f28f3
SHA51296e9048e7973e8dd0597861b75cd1c56d1be29bab2231d1184a4ac920a2a4a7705db797d6cbd924c740df8fc0f1245fa776d7e51cfb0299c5a3f8892a210ad7a
-
Filesize
155KB
MD52c1d62bf3e666f12fb2e6c22924a4288
SHA1235c250d8138a0b31b9f6ba908fd62cd7a108551
SHA2569c97b44b58be19797675fc8d79daf5b6ae37650bed4bc919b3f9674d6c5b2468
SHA5128f10a5dc7d8bf006da31d83bed49843c213012405a9a1c3cb14d5dcd28dd219ab4e93e4eeb34eb9846ad6af462dd864ed1a0c76880fdd756e283b3485f42d482
-
Filesize
7KB
MD5b51d34731396419a94874408279cdd37
SHA1523f97a4cb745d4a2281089fb487e78d6e79e33d
SHA256e0f9f14c2bba07225dc652b4bff145a44c3c8478b4e1dea3a263b93424ef2113
SHA512960ead5834febe08509a7dd4104a05638d4b47895f084a9a072ce523fcd491b7edcd49b99337537cbd1c8fadd732072c7ed5a791464da64a1e35b7535ee0fb25
-
Filesize
129B
MD550949c8bf065c6adba4c66dc4ef3ec06
SHA109eb703740dc39f08f48543825a815bbc303941c
SHA256e093d05995210854d3aeb7b29afcf0224e6b8bfdb7b512b4db996442779ca695
SHA51263f1fe42f26c48b9d83e4a41fffe18d0a70eab62d2ef2c4bb07320353a82ed65c12bca0e880284d88351688bb59d9756f6f0bd52ad2e6f011c139a09f1d3aa85
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf