Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 03:30
Behavioral task
behavioral1
Sample
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe
-
Size
150KB
-
MD5
8911139e0686509cbf44954ba2ba6675
-
SHA1
f16aad9a562b1de55e33b2de23abaa7eb0a4a5c7
-
SHA256
4f395d7d4d5c2578f957070e4b0acc6d4bc2d0761f39258e990f2070bd3db2fc
-
SHA512
d20a28ac9987409dfb450740f904138e7ffb5ce16cb7ae13b29061b990136e472cef56427e35a337d07d100e6a6c3ddf08c82a6d402f97c468b73ad8c2d4f6a1
-
SSDEEP
3072:AqJogYkcSNm9V7D5KbhIJ+2EE9ZzoZmT:Aq2kc4m9tD5KmJ0EnMZ
Malware Config
Extracted
C:\tMAXi4m5p.README.txt
Signatures
-
Renames multiple (299) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
C217.tmppid process 2896 C217.tmp -
Executes dropped EXE 1 IoCs
Processes:
C217.tmppid process 2896 C217.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exepid process 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
C217.tmppid process 2896 C217.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exeC217.tmpdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C217.tmp -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exepid process 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
C217.tmppid process 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp 2896 C217.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeDebugPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: 36 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeImpersonatePrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeIncBasePriorityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeIncreaseQuotaPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: 33 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeManageVolumePrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeProfSingleProcessPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeRestorePrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSystemProfilePrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeTakeOwnershipPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeShutdownPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeDebugPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeBackupPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe Token: SeSecurityPrivilege 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exeC217.tmpdescription pid process target process PID 1700 wrote to memory of 2896 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe C217.tmp PID 1700 wrote to memory of 2896 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe C217.tmp PID 1700 wrote to memory of 2896 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe C217.tmp PID 1700 wrote to memory of 2896 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe C217.tmp PID 1700 wrote to memory of 2896 1700 2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe C217.tmp PID 2896 wrote to memory of 1340 2896 C217.tmp cmd.exe PID 2896 wrote to memory of 1340 2896 C217.tmp cmd.exe PID 2896 wrote to memory of 1340 2896 C217.tmp cmd.exe PID 2896 wrote to memory of 1340 2896 C217.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-29_8911139e0686509cbf44954ba2ba6675_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\ProgramData\C217.tmp"C:\ProgramData\C217.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C217.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1340
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54c2332a90966adec3a6bfe977b149119
SHA14b2e1628d30a1cf1d1f4547d1af06103df235f61
SHA2561bbc7a5184d086677a11690b7a8488fba0ce32d2b69a91f95a1fad402366c011
SHA5127c4e598fa5a58e7e8ec26a026f5a8c92a2e14dd919aff0235ee86c91b3571c2e06789e36cd18ba18e8c7f2e635137d4577b2559e81de5faae6682a40521c7edf
-
Filesize
150KB
MD5d5c190f812373e98aad30d7ca53c322e
SHA1bd77f429fabd5bbc7629c279992e3041ee16c451
SHA256556dc8b5bb5e2e65b4a64b3471d0def633fd7185e27cf8be8f460c5a11834845
SHA512c534c3812746412f0dc5841e708fc95500a7f764d75357762a83d4bd480ba47fd8972f588b9caaafa0586c77d3e6feada6223b04e81cc334d1b10290ce43b917
-
Filesize
3KB
MD53b2c7f51fe80e142a7dbbf0d3565e398
SHA1dc32f374357a8057bbe023e9e2ba9755b04388b3
SHA2568ce7b3a993e3ab7bec11db06274026cc24cd6f04649db19e0b8a2e3c64177803
SHA5120fe73ea135598b8ad13aa50b11e6ef82a2306e7bb66cf4f0b93747b64d233f42de049a32ff75b1bc315aa2b6f29c3524cfc467ba6782f2cbbbee526d39e88318
-
Filesize
129B
MD5c7669cb33bf8d81292321f5e2c20964b
SHA16ff5f583cadb9e840007ce19068a87909d2b2809
SHA25674c49ad83a07fed57be72fa849ef8b9dfeb8ccf1d4480436c17877ecd1b8e913
SHA51273fa2b7e67d68c83377b9e48b14b93506aedb5ef9472b351006fd33335543c8269c96c3018345f8bb0bc4cced1834565048ae3c93c952ad67408224fd21034c3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf