Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 06:24
Behavioral task
behavioral1
Sample
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe
-
Size
147KB
-
MD5
20b0043ff680ffd554923069b7150b6a
-
SHA1
5f5caf42e317e617994069453fb1c8d86fd2f1ee
-
SHA256
879e3a5051e3d56eaac8056e91dd8dcd11433198c0fc40866bf074c16f333ded
-
SHA512
a0757ad09a010d4ba7f3b5558e0e232c1faf3ca4e7b83d343150beee2b5341b767cbaaf4a17d9f3bb0e8f76b9a20f9fddf05c37ff3cdbfb28168dcdff160da44
-
SSDEEP
3072:x6glyuxE4GsUPnliByocWepFsvLGJJC0iohCI:x6gDBGpvEByocWe3svLMJhr
Malware Config
Signatures
-
Renames multiple (361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
E2F0.tmppid Process 2784 E2F0.tmp -
Executes dropped EXE 1 IoCs
Processes:
E2F0.tmppid Process 2784 E2F0.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exepid Process 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\N7prImOYL.bmp" 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\N7prImOYL.bmp" 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exeE2F0.tmppid Process 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2784 E2F0.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exeE2F0.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E2F0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.N7prImOYL 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.N7prImOYL\ = "N7prImOYL" 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\N7prImOYL\DefaultIcon 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\N7prImOYL 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\N7prImOYL\DefaultIcon\ = "C:\\ProgramData\\N7prImOYL.ico" 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exepid Process 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
E2F0.tmppid Process 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp 2784 E2F0.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeDebugPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: 36 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeImpersonatePrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeIncBasePriorityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeIncreaseQuotaPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: 33 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeManageVolumePrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeProfSingleProcessPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeRestorePrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSystemProfilePrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeTakeOwnershipPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeShutdownPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeDebugPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeBackupPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe Token: SeSecurityPrivilege 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exeE2F0.tmpdescription pid Process procid_target PID 2960 wrote to memory of 2784 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 33 PID 2960 wrote to memory of 2784 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 33 PID 2960 wrote to memory of 2784 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 33 PID 2960 wrote to memory of 2784 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 33 PID 2960 wrote to memory of 2784 2960 2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe 33 PID 2784 wrote to memory of 1952 2784 E2F0.tmp 34 PID 2784 wrote to memory of 1952 2784 E2F0.tmp 34 PID 2784 wrote to memory of 1952 2784 E2F0.tmp 34 PID 2784 wrote to memory of 1952 2784 E2F0.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-02_20b0043ff680ffd554923069b7150b6a_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\ProgramData\E2F0.tmp"C:\ProgramData\E2F0.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E2F0.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51247e58a461b99442f0e88fdb718c9e6
SHA11991534ad8d000bc1c830140b781b76a5ec79be0
SHA256d4ec45cd6da7563d0b7dfd07d728542fc71e24febcf396c860009f475794a687
SHA5120bee3b0a39c4545f2a82930c067a7aeae340b586b9c65f6a6eb611c0014ea45bd4690e0a9b231ec92a0d31187a31ab98348798bf6c29eba9cb78206ba8a2a702
-
Filesize
1KB
MD5f85801533c317ea9eaebe2a49a3a8eac
SHA1bb69bd97d68aaec2d3ce5c6d895322374dc3ead1
SHA25645dbe45beb75f80f6e34bd00a7bd35970ded5acbbe2b4465884c9853e2b87e5b
SHA512c049ecfb09322a3439a5f6e2b463d60f9910a8ecc2e73754460153109eb630c06018bebaaea00c7db262e9d5756cc45835e803efc4caab9c961401107a0dd4c4
-
Filesize
147KB
MD5dcbbff2c8b5b8914848dcabf0ec38416
SHA108e81ae9118139a48228ddfb90d8cbc09da34301
SHA2568e267baa55ec48c6a91f664f0468b3d002dc35e67c164d67e34df53cfd6cda72
SHA5127ab5012d209bacc759e31ec7726d0db7f2ede6c7eb0452a07a02e422cd40557431abb266b59b0de9a30ebe523d34724869d267058b77b3801d2977948529171d
-
Filesize
129B
MD5ec9bad9c1474d4f6d7c1199f5719fb81
SHA1e2e698b1bbd804493177e650b56c1058cd32813b
SHA2564703da77e7e1d3b29d04724f41a52614234363bada4b1ee12289eb0556acd91b
SHA512b34ca0b641e0c4d0e8c55ed14f1da97aea11bf9d8ee05acbd41492712cb1b3ca51f776dd3f35c281eec2f1c50de2fee4e722abec89d6ddc7e75c15949ebc5616
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf