Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 16:45
Behavioral task
behavioral1
Sample
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe
-
Size
146KB
-
MD5
3d9e193bd55d695d75784ed5522b4796
-
SHA1
a827c80f9d06f0c42c1e6ed1a8c5190b6fb75c27
-
SHA256
22648105847b9b73b9b9803f0d1e2c1cfbfa4a3dd377ebbfb1e4955b71d4353d
-
SHA512
40fea7887366c2d45b446c02a604d93427cb32de300f8cd3bce4b10eab91ac90254bfabe3eb61b526ce9ca3632c3c0b695e2056b4d1cc889a92a9e0209b9dfb1
-
SSDEEP
3072:06glyuxE4GsUPnliByocWepWwPReYhRcb0gU5ug1Y:06gDBGpvEByocWe8wP9h20t5uw
Malware Config
Signatures
-
Renames multiple (335) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
6C2B.tmppid Process 544 6C2B.tmp -
Executes dropped EXE 1 IoCs
Processes:
6C2B.tmppid Process 544 6C2B.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exepid Process 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\3i0FdBV9l.bmp" 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\3i0FdBV9l.bmp" 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe6C2B.tmppid Process 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 544 6C2B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe6C2B.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6C2B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\3i0FdBV9l 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\3i0FdBV9l\DefaultIcon\ = "C:\\ProgramData\\3i0FdBV9l.ico" 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.3i0FdBV9l 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.3i0FdBV9l\ = "3i0FdBV9l" 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\3i0FdBV9l\DefaultIcon 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exepid Process 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
6C2B.tmppid Process 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp 544 6C2B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeDebugPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: 36 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeImpersonatePrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeIncBasePriorityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeIncreaseQuotaPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: 33 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeManageVolumePrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeProfSingleProcessPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeRestorePrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSystemProfilePrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeTakeOwnershipPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeShutdownPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeDebugPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeBackupPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe Token: SeSecurityPrivilege 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe6C2B.tmpdescription pid Process procid_target PID 2440 wrote to memory of 544 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 32 PID 2440 wrote to memory of 544 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 32 PID 2440 wrote to memory of 544 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 32 PID 2440 wrote to memory of 544 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 32 PID 2440 wrote to memory of 544 2440 2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe 32 PID 544 wrote to memory of 1352 544 6C2B.tmp 33 PID 544 wrote to memory of 1352 544 6C2B.tmp 33 PID 544 wrote to memory of 1352 544 6C2B.tmp 33 PID 544 wrote to memory of 1352 544 6C2B.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_3d9e193bd55d695d75784ed5522b4796_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\ProgramData\6C2B.tmp"C:\ProgramData\6C2B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6C2B.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1352
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c61abe03cf8dadf69e63f6dac29b03c9
SHA1ce134a49a31e5e742345bce9e90f2db2e5f5f582
SHA256d810f8b2473757acc24d95ad1b2e5857a4655b06ca331a8f7b34be69a90a9917
SHA512dbeeecf5feb5d74d29accc1fff73fd2e6002a943dbcbf53aedc600fff8e4d775c1e734d2d02aa56e096b3ec2fe45a2065360607fe18cdd606dd995f12986af66
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
146KB
MD55dc5807f53de122af786a9f41c81d0bc
SHA1e20288d984786d5cd82d310d5f8fa31de31c4b02
SHA2567660139ec8a87dcefe716f410d322a1bf0d0b471e8b7900459b106793ccd068c
SHA512d661cec6c3aa51f16fee3ed92ef932fce8943d60e7e463454bc68ef40409ead7e618aa002fd4dd40a2f2ed887d662e654551d4cbea54193e2b8439ff4cb51bf7
-
Filesize
129B
MD5446ecee120d2cd88322f0992fbb69c09
SHA1713cd14c764a99096ae31ed6f7687cf086cf9b2a
SHA256a873d7c372ed0b571d43bd5d8b0c79d49a40668dac05841714debf439c668afc
SHA512256a91bb656e9f2a60c8073c5faf6627fd6543cede8d9d8514ad6eedaf1519dfa7ec6a55bc4bc8b58daaf5f5512ade4f0f06fff18caa7f4c68b8158bf864665e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf