Analysis
-
max time kernel
66s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 16:47
Behavioral task
behavioral1
Sample
2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe
-
Size
146KB
-
MD5
acc4a833d7fcb673575e7f367c84975e
-
SHA1
25511d16f72bb726e2ebec2fd5606f870b86c7c2
-
SHA256
afccf40b9f82b11ee3ab70712540d3690f7cb75851aad9a882c17d57b105752b
-
SHA512
19b41b81ba99183e4726d5fb671e447a6a12e8c6aba5aa61972aab916a452f10f5ce6c7abf84f05310f33e32aa28b161ae49d7864d16e4371cb6f35e2d8fab33
-
SSDEEP
3072:76glyuxE4GsUPnliByocWepsqiRrQ4Kdx:76gDBGpvEByocWeWqi24m
Malware Config
Signatures
-
Renames multiple (354) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 992 F96C.tmp -
Executes dropped EXE 1 IoCs
pid Process 992 F96C.tmp -
Loads dropped DLL 1 IoCs
pid Process 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\m4ON32nMm.bmp" 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\m4ON32nMm.bmp" 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 992 F96C.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F96C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\m4ON32nMm 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\m4ON32nMm\DefaultIcon\ = "C:\\ProgramData\\m4ON32nMm.ico" 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.m4ON32nMm 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.m4ON32nMm\ = "m4ON32nMm" 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\m4ON32nMm\DefaultIcon 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp 992 F96C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeDebugPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: 36 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeImpersonatePrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeIncBasePriorityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeIncreaseQuotaPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: 33 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeManageVolumePrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeProfSingleProcessPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeRestorePrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSystemProfilePrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeTakeOwnershipPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeShutdownPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeDebugPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeBackupPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe Token: SeSecurityPrivilege 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2540 wrote to memory of 992 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 31 PID 2540 wrote to memory of 992 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 31 PID 2540 wrote to memory of 992 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 31 PID 2540 wrote to memory of 992 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 31 PID 2540 wrote to memory of 992 2540 2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe 31 PID 992 wrote to memory of 1400 992 F96C.tmp 32 PID 992 wrote to memory of 1400 992 F96C.tmp 32 PID 992 wrote to memory of 1400 992 F96C.tmp 32 PID 992 wrote to memory of 1400 992 F96C.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_acc4a833d7fcb673575e7f367c84975e_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\ProgramData\F96C.tmp"C:\ProgramData\F96C.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F96C.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51241fa2ca6cb23ab626958867c3f838a
SHA1642c81596dee993a4153151f299f0036ce6ddf96
SHA2560e8addae800a93cba596b52fa25a947c68b83529972c132b4b45703b2db2a8f8
SHA5123c78fd8ab57308b7fd20588b7783bcf18c9265a961bdba86d5a779a25cd7b2c55bc74d6506aa0ade096f0492b9b71567d60954ddf139f9f9696d7b131cef73ae
-
Filesize
146KB
MD5e3bf10197e057fef32788687609e3654
SHA1333c61c0349e7cdda4b5f62251bcf1e158eb9d5b
SHA2565a8552cb254d9b963fcedb0f426fd9a771e7caeae277980a4b2b50612293ef04
SHA5120ccdd68ebb051917814365d24bb27a8092034a7dfb6449c145a5f667106312296eaa84c78dce4472985c8d39fdcda308c20646f33ab675aacc6d74d77c48e67b
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD574a47e85ca2de85a993649c72136a572
SHA179e6a3f5168f57664d18c8d27b5c2d51dcdc1da1
SHA256458210db9d3129f0c315df49815de2e07aeacfc62f8b1a47f01527ead8d84d2f
SHA512434834a8edd1c9ec9cb4748ec0c8629c79045d41d877c47a315cb73cab4366c6004b8ec07e257f0e9fb1a1c713adde4d026b2b5fa51283fb390d0d5c17a57798
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf