Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 23:18
Behavioral task
behavioral1
Sample
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe
-
Size
146KB
-
MD5
d5c43db682644a7c08e653206f9c8d73
-
SHA1
3df0d727a4ebd48c2f9a1012828a47271c1e4a1c
-
SHA256
c31a2e594ba6f814f266ff511659faa3489b5508187693048e0ff17bc087bb7b
-
SHA512
f800f0320128091b3eac64f5f7e41d425ce20be0f0b3d5ff36c35843b4212a71e9c2cc6359e3373db179317c825c84848b299145d4928b04a7cdfd5611e8c7ef
-
SSDEEP
3072:p6glyuxE4GsUPnliByocWepsXU3tITJ9GN+YVF:p6gDBGpvEByocWesUgfGN+YVF
Malware Config
Signatures
-
Renames multiple (328) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
BCF9.tmppid Process 2040 BCF9.tmp -
Executes dropped EXE 1 IoCs
Processes:
BCF9.tmppid Process 2040 BCF9.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exepid Process 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ioZ35V9gf.bmp" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ioZ35V9gf.bmp" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exeBCF9.tmppid Process 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 2040 BCF9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BCF9.tmpcmd.exe2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BCF9.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf\DefaultIcon 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ioZ35V9gf\DefaultIcon\ = "C:\\ProgramData\\ioZ35V9gf.ico" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ioZ35V9gf 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ioZ35V9gf\ = "ioZ35V9gf" 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exepid Process 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
BCF9.tmppid Process 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp 2040 BCF9.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeDebugPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: 36 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeImpersonatePrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeIncBasePriorityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeIncreaseQuotaPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: 33 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeManageVolumePrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeProfSingleProcessPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeRestorePrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSystemProfilePrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeTakeOwnershipPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeShutdownPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeDebugPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeBackupPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe Token: SeSecurityPrivilege 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exeBCF9.tmpdescription pid Process procid_target PID 1968 wrote to memory of 2040 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 32 PID 1968 wrote to memory of 2040 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 32 PID 1968 wrote to memory of 2040 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 32 PID 1968 wrote to memory of 2040 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 32 PID 1968 wrote to memory of 2040 1968 2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe 32 PID 2040 wrote to memory of 816 2040 BCF9.tmp 33 PID 2040 wrote to memory of 816 2040 BCF9.tmp 33 PID 2040 wrote to memory of 816 2040 BCF9.tmp 33 PID 2040 wrote to memory of 816 2040 BCF9.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-18_d5c43db682644a7c08e653206f9c8d73_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\ProgramData\BCF9.tmp"C:\ProgramData\BCF9.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BCF9.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:816
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD585bd720628fe3967c3717892118171aa
SHA16cb78f10ed08d48bcae6d1cadeff0d66a7b9757d
SHA256a408965ef9eacec50ad3f81106b3bb37b212960aa87561e3449004afc094148b
SHA512b5d87f03831397fe395f4e9499948b0683759b90d5dfa9445e2ce6568d0aa2d0887b388d5c4b8b31f7d0c100ed41aff4c93f327f4ebad0e265d2062b3eba978f
-
Filesize
146KB
MD5500f8490929a3c4d71df5bb52015b601
SHA10a82db423e736557885c78695d0dc9a95da41bb7
SHA256237c265f10d605561b114c15fed8c93e163d87db740bc8542b33ccd4dc7a333e
SHA512ddfccffbee5bd197f9c92c9d82b3218ee69d68978ceb7865e84c00dd31f36a786f16926b8e2707094694f3e3170025d62793c1a896fc4764004a84ac7fc52f71
-
Filesize
343B
MD572b1ffaeb7de456483f491ecceadb088
SHA1ee1953abc295245ab01f35a4a823883826bf2b41
SHA256eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7
SHA512c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445
-
Filesize
129B
MD539f8224dc261f58ce6432bcc9737000f
SHA1c846bda0aa305473de6c1a6aa793673e1857348a
SHA256b6d55e3f35f112de682b71d9feec761ffceb9eb36c073af36935a66801da94d3
SHA512a95ff91b14fcf3ef8d16d18701b82357377d4952e4147ffe036a8c9e86f42fdda4f15916ef0ae5293541eec571162d587ae2aae9b3f6c3f242a2d3a4057683fa
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf