Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 04:41
Behavioral task
behavioral1
Sample
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe
-
Size
146KB
-
MD5
3d293b21be3c8ebb13ca2d4738835a0e
-
SHA1
9bd5479d5c285f78fbd5ad55a227001656aa837b
-
SHA256
98d7ec465a754cac49376ce4bc934eef2fc483d789b582d361ba0bd32c623a7b
-
SHA512
50d15048238029d199f9f9559cccc608bef39e71e487122ff714d4a2ee88af540bef4c798fc86264ea44b2211f7d3168b13fedb05d1faab95594892c3a974a3f
-
SSDEEP
3072:6qJogYkcSNm9V7Dvts3Kr7ZsPDzFY0mT:6q2kc4m9tDVs62PHF
Malware Config
Signatures
-
Renames multiple (357) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.LfGMl9Wku 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.LfGMl9Wku\ = "LfGMl9Wku" 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LfGMl9Wku\DefaultIcon 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LfGMl9Wku 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LfGMl9Wku\DefaultIcon\ = "C:\\ProgramData\\LfGMl9Wku.ico" 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exepid Process 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeDebugPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: 36 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeImpersonatePrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeIncBasePriorityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeIncreaseQuotaPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: 33 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeManageVolumePrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeProfSingleProcessPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeRestorePrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSystemProfilePrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeTakeOwnershipPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeShutdownPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeDebugPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeBackupPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe Token: SeSecurityPrivilege 2096 2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-08_3d293b21be3c8ebb13ca2d4738835a0e_darkside.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD540ba93450db46eea0c0a81c5d08ba3bf
SHA13421be9bdad9e2e9a9a47e5d5b265be779c62152
SHA256fdcf9fd54bc29346920835e8aceabe11288a0a386db8ddb3ffd78a7f6f92fb50
SHA51223759119fc9a6259e2cdb99783bbff98eb11f40f2857a5cf356daff9e6331f06ecd3c99d6edf47bb7abb875fb14ea7675f5a9a4b994cb56f29d44ae775878604
-
Filesize
957B
MD54d014abc75ecaeab62560e89588a36de
SHA19effd329081e13e9172dc7e6fe76af675d9789c5
SHA2561f7611e25be229a74b73b8d6eb9d6bc171d27c3d42d6e2539f635ba3f47389e2
SHA512844bda5d9d674685a40cdec6c7900c7235f56fe12bd069e1b6ea9d0de96bafd8dba8377b800b28c9b4e2afdec233e42004c2ef264993b6fa0236b1b4ccbdbcbd
-
Filesize
129B
MD57e1d5d472ec8bc5740b5ae98f409732c
SHA1bb7ca46455f6612b59cc13504acc4d49571e5bd3
SHA25634dc65a5139762e4862380ac101a67507be10dfbe4033ca37592c8d5f7823bf0
SHA51205b6cde77aff089fbbd1457c22d1b12941dd770889185410270580a3bcf85f5e319f938924d6361e1379ccf8f755f0b22293e645805bff46460257fad830a86d