Analysis
-
max time kernel
145s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 00:25
Behavioral task
behavioral1
Sample
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe
-
Size
147KB
-
MD5
0b14554861845d417fc0cdc27bec8019
-
SHA1
811042a7614a890dd332603476b1a27fef528518
-
SHA256
1ea8c04497c684c1337e4902bf8edf3fbe632d1775286243e1e6bbba759402b8
-
SHA512
771707df51f0a4df2cfe68abc5f730a32452f16625e546c7557917cb356d2284fd58ddea3af678fb7a28b0485493522a5edfdb6a0eafffd34e9f3c8a6cf6a05e
-
SSDEEP
3072:uqJogYkcSNm9V7DwMN7T8xPy8iuF7snT:uq2kc4m9tDjtTcPyeF
Malware Config
Extracted
C:\Yl8SYKvBf.README.txt
Signatures
-
Renames multiple (158) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
A3B3.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation A3B3.tmp -
Deletes itself 1 IoCs
Processes:
A3B3.tmppid Process 4776 A3B3.tmp -
Executes dropped EXE 1 IoCs
Processes:
A3B3.tmppid Process 4776 A3B3.tmp -
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2412658365-3084825385-3340777666-1000\desktop.ini 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2412658365-3084825385-3340777666-1000\desktop.ini 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPl969uvpjntc7yqtm6y7pf_had.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP90kvk0b8ecu8t0n0ah0b7l8y.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPqbjpofmmy9u5p5zj4wror0uq.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
A3B3.tmppid Process 4776 A3B3.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exeA3B3.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A3B3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exeONENOTE.EXEpid Process 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
A3B3.tmppid Process 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp 4776 A3B3.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeDebugPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: 36 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeImpersonatePrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeIncBasePriorityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeIncreaseQuotaPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: 33 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeManageVolumePrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeProfSingleProcessPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeRestorePrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSystemProfilePrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeTakeOwnershipPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeShutdownPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeDebugPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeBackupPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe Token: SeSecurityPrivilege 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE 4648 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exeprintfilterpipelinesvc.exeA3B3.tmpdescription pid Process procid_target PID 3172 wrote to memory of 1416 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 91 PID 3172 wrote to memory of 1416 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 91 PID 1944 wrote to memory of 4648 1944 printfilterpipelinesvc.exe 97 PID 1944 wrote to memory of 4648 1944 printfilterpipelinesvc.exe 97 PID 3172 wrote to memory of 4776 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 98 PID 3172 wrote to memory of 4776 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 98 PID 3172 wrote to memory of 4776 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 98 PID 3172 wrote to memory of 4776 3172 2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe 98 PID 4776 wrote to memory of 4528 4776 A3B3.tmp 99 PID 4776 wrote to memory of 4528 4776 A3B3.tmp 99 PID 4776 wrote to memory of 4528 4776 A3B3.tmp 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-08_0b14554861845d417fc0cdc27bec8019_darkside.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:1416
-
-
C:\ProgramData\A3B3.tmp"C:\ProgramData\A3B3.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\A3B3.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2028
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{33CFC0B3-54CD-4FE4-A138-A72A73304D77}.xps" 1337022876771200002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD569bf67fe429b4e1d7aaa1c8bcba15d08
SHA1d4f9b1d1670024e39d59a408891a67213be715ea
SHA256d6f3febed9685f31b6846f586f79221c70009fc083b56d80d4014f5611f2ee32
SHA512473f30b5219a6f9265333f1b312591bf9473c238a3c4deb3b13918d848581a3f3970961931adaf58e44721cf7bc81a1c638ea75fa980dbe4a5252f9def44b5d2
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD580f69834439fa55a4c3b04dbb65598f5
SHA1d10121eb0aa3fca5e9d8fe13c8fe6b0dc3aaa50f
SHA2568e93f97264d7c40bceebef55de34d2123734347c8e37b546b93e4d8df0392e8a
SHA5127a13819404980ec6c7632e4682b3141522723a5c0e8d89f1f63038fea53b71de1b5735e7e3ac6059c5269587edc03618e042cdd00d7fc24036a10f9f969134e5
-
Filesize
4KB
MD5a9e939953990d6199ea2ef1217c732a0
SHA117170ad454672539bfc0ff6bae56477d24e49803
SHA25640d8f4b285e1fa865c7fcd0a49895fc35fed506c7daafcb80256d9abcfdb361f
SHA5120dbad38584b64298e03b0f365a3939fe3de1b402f1951536bf2ce0f599643a9ec53db3b6aab18077536a667824424e4301e785b4d32c8d2e4ee6d4053cc3d9ba
-
Filesize
4KB
MD5d7043b2560bcf23eeab6ff29978a2d14
SHA124ae0bd83214983cd0b5e8131b118129cd96b415
SHA25671d9418eb3f173810cc6436d67888619ab369aac75ee0d0ca01eef7251e4a821
SHA512635fb95fbb742896ff1f3eedb3c865e36014e8c5e020201f58d7162758ff47aebcdca5d25d1e487a734104870ed1a07930ea15ed4d3be62e3245ad280131772b
-
Filesize
1KB
MD58e4e1364e1a6cd145eed9e9f55a0191a
SHA141d96243904d92f31b3002a5e422a7afd9e16ae0
SHA2564c25f0783cdd641b9ff8b0944fcc2fdb331e4b73d68314713c46a56213bcd704
SHA5125e2f14107e23c83a5f9867407545841225061857f66e5704e75a7469b55c10836ed067dcf6f39b75f67f811c3d96e7b5cc694752db54be1b6a6d78526102e371
-
Filesize
129B
MD5a7272b15633900fd2306907632dcc074
SHA1159f9c58619df512b73f84b2085e067873df1b19
SHA256ed071b4f39e7292a00a2cedc5fd3882401a83244a7b1883e475e3a828ea3d260
SHA5124928320c4cd0e701df97f8adb52173a415fbc692601ffca6ffbd030d6a0032081a9cbb56e63d1cba545e037f8be0ded84fd1a9988611c97be5c2b4cc89bc7aa3