Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 10:43
Behavioral task
behavioral1
Sample
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe
-
Size
146KB
-
MD5
04e651e75deb8edc024b8295532f5d3f
-
SHA1
d8660e404e98db706ae3b74fbb04d08a2ac7130b
-
SHA256
3934455289f9b1a4d37c785c89e8c177c58e20406e6f1a825b3b2ae19d665da2
-
SHA512
b1b46d0fb381ecb15aff708c0751cff95992b15d897602cc119590f6c1ce13b2e88b8c862dfc1e8bdd8c7b96a5eb3bb0eafb2f3b0a2e8485dd2257888cb19b6f
-
SSDEEP
3072:mqJogYkcSNm9V7Db/aSG5HF5v5pANOhKT:mq2kc4m9tDvQHF5Xt
Malware Config
Extracted
C:\HdbtqCuyh.README.txt
Signatures
-
Renames multiple (326) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
9702.tmppid Process 1996 9702.tmp -
Executes dropped EXE 1 IoCs
Processes:
9702.tmppid Process 1996 9702.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exepid Process 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
9702.tmppid Process 1996 9702.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe9702.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9702.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exepid Process 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
9702.tmppid Process 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp 1996 9702.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeDebugPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: 36 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeImpersonatePrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeIncBasePriorityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeIncreaseQuotaPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: 33 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeManageVolumePrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeProfSingleProcessPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeRestorePrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSystemProfilePrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeTakeOwnershipPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeShutdownPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeDebugPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeBackupPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe Token: SeSecurityPrivilege 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe9702.tmpdescription pid Process procid_target PID 2596 wrote to memory of 1996 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 32 PID 2596 wrote to memory of 1996 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 32 PID 2596 wrote to memory of 1996 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 32 PID 2596 wrote to memory of 1996 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 32 PID 2596 wrote to memory of 1996 2596 2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe 32 PID 1996 wrote to memory of 2352 1996 9702.tmp 33 PID 1996 wrote to memory of 2352 1996 9702.tmp 33 PID 1996 wrote to memory of 2352 1996 9702.tmp 33 PID 1996 wrote to memory of 2352 1996 9702.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-10_04e651e75deb8edc024b8295532f5d3f_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\ProgramData\9702.tmp"C:\ProgramData\9702.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9702.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f9eb332338e2b65387a4f491c5654aac
SHA1c0a7006717652b265cbf4f1c99e12e003629ab11
SHA256346961efa2ce7351f4ba01d2ea97a1cf537e40a3cdc5a9af980d6f9ab0a2b3f9
SHA512e0cc0fdf89ebf7efdfe49b569fefeeb7fe5d37afd1142f5ed582b473cd75344399e137927a022406607d6aacdc5dd3e81838400030baa6af460e842a60bff29b
-
Filesize
980B
MD5751940dccf55d21d7dcb7b8e614154d9
SHA15ef19237b4aaede4e95992356b2ec1481c1d8253
SHA256875eafed5ef1785ec9cbd071d039aea59a1cfee0b62a0105d9b57118860ceac5
SHA512afcfb8806c17fcdf1e1160a92719a79617ce4c4f6339c412bfaa3cfade6d290e2ecc936bec9f30b631ecef304744caa2e2a1a3f89e4e4e0f705fe6882e3236ce
-
Filesize
146KB
MD5e78d39feb487d37ebad0f5cf9f460de5
SHA16b2b5434b38b9b3e24323216786f53ef55031e2d
SHA256ea97a7c84cea61cdb402a9f9b3eabe45caff02da450f776f8c94d90e7ad0e9b3
SHA512a392903882a9a0c301c0646e589d216cbdbe87f17a3cb05bb70f9fb64cdc9050c8a84f6ad59b6be34136d3536817a64d8a8707561d8f02b6aea49f744ec4a978
-
Filesize
129B
MD5c448d00e85c3e3413e9245ff1bd3b938
SHA137d45503b8af2594dde8804351690d5ecbb6f155
SHA256380aac8a1918cf5a31ffa9fa8eeb940aefc9c88813015cb0ee6b65c7f8babecf
SHA5122aced2b35c90680a9057b151e950f6ec7111dead3fae2838fc1f760dc623a078a188323f4ad1ac92842f00cd028f2af804e6172263efc1d4d7c3b7dd8525361a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf