Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 09:20
Behavioral task
behavioral1
Sample
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe
-
Size
146KB
-
MD5
9cdb2bbdd9de55d1f79c4999dbe51655
-
SHA1
f6112548b684898fa2b0bbe4e1cd172455600cb0
-
SHA256
a9529a8df8a4e970e663bdd3e279303461d3bd4d952fa8a435b30bd70f130e91
-
SHA512
2850a869b0119b4bcb8c921f0b7e685f4e35a76830f4c05995b8c5535d8b0c3cf3eca4e7b878640b951e7d73e32c09d942ce40e05478d6e24a2f5ea958d59f35
-
SSDEEP
1536:VzICS4AwwRlcz5AxE4vGP1iU8KnliIs3iocZMgkGJp1Fhheye7Shd8l/Sx2G1oa:26glyuxE4GsUPnliByocWepnexSsl82
Malware Config
Signatures
-
Renames multiple (361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
D7E8.tmppid Process 2180 D7E8.tmp -
Executes dropped EXE 1 IoCs
Processes:
D7E8.tmppid Process 2180 D7E8.tmp -
Loads dropped DLL 1 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exepid Process 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\VDDUnR1a6.bmp" 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\VDDUnR1a6.bmp" 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exeD7E8.tmppid Process 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2180 D7E8.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exeD7E8.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D7E8.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\WallpaperStyle = "10" 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Modifies registry class 5 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VDDUnR1a6\DefaultIcon 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VDDUnR1a6 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VDDUnR1a6\DefaultIcon\ = "C:\\ProgramData\\VDDUnR1a6.ico" 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.VDDUnR1a6 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VDDUnR1a6\ = "VDDUnR1a6" 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exepid Process 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D7E8.tmppid Process 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp 2180 D7E8.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeDebugPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: 36 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeImpersonatePrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeIncBasePriorityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeIncreaseQuotaPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: 33 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeManageVolumePrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeProfSingleProcessPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeRestorePrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSystemProfilePrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeTakeOwnershipPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeShutdownPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeDebugPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeBackupPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe Token: SeSecurityPrivilege 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exeD7E8.tmpdescription pid Process procid_target PID 2168 wrote to memory of 2180 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 33 PID 2168 wrote to memory of 2180 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 33 PID 2168 wrote to memory of 2180 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 33 PID 2168 wrote to memory of 2180 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 33 PID 2168 wrote to memory of 2180 2168 202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe 33 PID 2180 wrote to memory of 1736 2180 D7E8.tmp 34 PID 2180 wrote to memory of 1736 2180 D7E8.tmp 34 PID 2180 wrote to memory of 1736 2180 D7E8.tmp 34 PID 2180 wrote to memory of 1736 2180 D7E8.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe"C:\Users\Admin\AppData\Local\Temp\202409149cdb2bbdd9de55d1f79c4999dbe51655darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\ProgramData\D7E8.tmp"C:\ProgramData\D7E8.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D7E8.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD587d11d15c29dc3447839e507e23f2f09
SHA1d1b42cb02ca6ace3f021f647afde8aedb4bc5720
SHA256db9e44502c7f7dbf18ec1a69d36f6250a74689b7953200e402d0679bb0cc5c12
SHA5121bb8e0c27f9445e3c25e544541e1fdaacf571c8e9182d682ab57a330c349c97e12206b4a74a2312fe97047f5dd8df9a9d28bfad57927cf36da536ad2054322c8
-
Filesize
146KB
MD52ce3a313084a2f3b1f372160d5df652c
SHA142319b4fad698272bf31d5b7aac9a00110c2b2aa
SHA2561436f29962d774d589f2ac99c9607d5a35900851258d25c652bab7d18f06dd67
SHA51287b9f1a7fe12196a72364431f35b051318cf8d19d2f81fbe18db46ea90c00018969ec961861ed7da5be898ef11a17a374036fe59ba1c5f1d094619915ba626c2
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD55a56bf97d8e7c4b94f56978b8ff61d6f
SHA13ad93d17b32464241fb9daeed065811b55331bca
SHA256dea04b83aad1259a6e37121ff55c7d4af75cab915fd0c601f723b4aa8f28a8be
SHA5121e78bb4a61133741357b534743ff21555c97a48235d06a7497d95a428108ab3eefc836d6ccd7ed38508f2ea710702addf4a8674218ded396d24edb19deee53f3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf