Analysis
-
max time kernel
117s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 09:35
Behavioral task
behavioral1
Sample
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe
-
Size
146KB
-
MD5
6edfb62405f50d7fb16882ca9b16ed36
-
SHA1
73c346267e9527ca5886bf8a90b77f9ebceb58fe
-
SHA256
315d043b99f988ce9d9f69d7225292eb44623a97c1a029933b62ede699fa9f13
-
SHA512
b3ea04a001c846af5d93435db055986a448fc5d01e86a9292937ce085609b653d41719111d2d031c8b6694eb01d5856e86f9e1a65e8cdc43af51a8ed3d370d2f
-
SSDEEP
3072:PqJogYkcSNm9V7DGoNK696RTpfnEsCygHQlyT:Pq2kc4m9tDHNK6UlJ9CyN
Malware Config
Signatures
-
Renames multiple (359) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
DD06.tmppid Process 1692 DD06.tmp -
Executes dropped EXE 1 IoCs
Processes:
DD06.tmppid Process 1692 DD06.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exepid Process 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3502430532-24693940-2469786940-1000\desktop.ini 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3502430532-24693940-2469786940-1000\desktop.ini 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
DD06.tmppid Process 1692 DD06.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exeDD06.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DD06.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exepid Process 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
DD06.tmppid Process 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp 1692 DD06.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeDebugPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: 36 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeImpersonatePrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeIncBasePriorityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeIncreaseQuotaPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: 33 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeManageVolumePrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeProfSingleProcessPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeRestorePrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSystemProfilePrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeTakeOwnershipPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeShutdownPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeDebugPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeBackupPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe Token: SeSecurityPrivilege 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exeDD06.tmpdescription pid Process procid_target PID 984 wrote to memory of 1692 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 33 PID 984 wrote to memory of 1692 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 33 PID 984 wrote to memory of 1692 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 33 PID 984 wrote to memory of 1692 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 33 PID 984 wrote to memory of 1692 984 2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe 33 PID 1692 wrote to memory of 2408 1692 DD06.tmp 34 PID 1692 wrote to memory of 2408 1692 DD06.tmp 34 PID 1692 wrote to memory of 2408 1692 DD06.tmp 34 PID 1692 wrote to memory of 2408 1692 DD06.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-16_6edfb62405f50d7fb16882ca9b16ed36_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\ProgramData\DD06.tmp"C:\ProgramData\DD06.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\DD06.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD50805e6cb6489b3403e2de02a99112551
SHA130083bce5250986b38f38c018741fab91bcb0828
SHA256dedf4c88fce3097012e776a0b05b61460b1eb7e6b98df3c5822ad53715301a72
SHA51260f99aa5ae7b05d32c302baf9a75dc8e8f6200a974803904014f583c1efe85d5e37163496e4adbaecdd2951bba8340d1464d155c5fa4b5a0803e237b05661eaa
-
Filesize
146KB
MD5957127be5d1f9ceb856f7266296fd758
SHA1c8ca3801a43df1efe6b0a1f88f2bc3db741686eb
SHA256a4f62f9bfd9fcad3016fb02ac068543082ae3ced5b8472e0f182ed6302af9f07
SHA512a81f768f2b1d3e0fec50306727d7d191608b0d7e2c3c4214229c17c20713706397eeb9dc65face45de6e0b623347a6f69b038a00ccf8e60ab5fd2d98c8249046
-
Filesize
597B
MD58b868d53629149c6b3a461ff64ce8cef
SHA1b8a0b57cfe78c6d8468bdd5ef52411765a456e41
SHA2565f8d2cdb81cac5d0b7df3bae0634042b305b4ac7ad06c728b21df0ea9628da25
SHA5122fbb224b435621bc8947caf5aa4e294725f7df1c79dfaae1674086c8e92fcdb106d734680ac58e02b112613c778b582b2eaa8e6979dc1d75dc1dccab54f7c337
-
Filesize
129B
MD54e7c988098e21143a68a03a35c7347b8
SHA1bdde3e31c9eaa3aec9ecb422ef89fd234b30734e
SHA2566f5c9f904f34e609c85cc568a274f342258e0e2885b0f2f9b121b52cdba87033
SHA512b04ac025dacc6fc309e333d4a0d3b162639a419bb23a25c0598704fa4140f48b91c102f8e838aa6790be6ef73eb662b0df1429530e4ee003c934e3bca7047df3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf