Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 01:20
Behavioral task
behavioral1
Sample
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe
-
Size
146KB
-
MD5
a7be144ff0b871ddd45e1e0bef06faa6
-
SHA1
811797d3e0ce7c5ed76ff656156a2c066f306032
-
SHA256
22a164ed481ba88df26ce7e819f2240d7fafa5b6ee2cd2993cb5fae3d566be7f
-
SHA512
caeec8ed5080f00fe1134b968c81f13660ac1a9312d1f151b676f2a0b3670b2c0440e00c8a5e398d91707be5989d34e547ff3d5b4facbba81705c41f52bb3367
-
SSDEEP
3072:46glyuxE4GsUPnliByocWep0AMmr7fTP+Gldf:46gDBGpvEByocWeRMa3P
Malware Config
Signatures
-
Renames multiple (343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
B145.tmppid process 988 B145.tmp -
Executes dropped EXE 1 IoCs
Processes:
B145.tmppid process 988 B145.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exepid process 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\OC9oMrMV8.bmp" 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\OC9oMrMV8.bmp" 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exeB145.tmppid process 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 988 B145.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exeB145.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B145.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OC9oMrMV8 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OC9oMrMV8\DefaultIcon\ = "C:\\ProgramData\\OC9oMrMV8.ico" 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.OC9oMrMV8 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.OC9oMrMV8\ = "OC9oMrMV8" 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OC9oMrMV8\DefaultIcon 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exepid process 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
B145.tmppid process 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp 988 B145.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeDebugPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: 36 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeImpersonatePrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeIncBasePriorityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeIncreaseQuotaPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: 33 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeManageVolumePrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeProfSingleProcessPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeRestorePrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSystemProfilePrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeTakeOwnershipPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeShutdownPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeDebugPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeBackupPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe Token: SeSecurityPrivilege 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exeB145.tmpdescription pid process target process PID 620 wrote to memory of 988 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe B145.tmp PID 620 wrote to memory of 988 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe B145.tmp PID 620 wrote to memory of 988 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe B145.tmp PID 620 wrote to memory of 988 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe B145.tmp PID 620 wrote to memory of 988 620 2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe B145.tmp PID 988 wrote to memory of 2364 988 B145.tmp cmd.exe PID 988 wrote to memory of 2364 988 B145.tmp cmd.exe PID 988 wrote to memory of 2364 988 B145.tmp cmd.exe PID 988 wrote to memory of 2364 988 B145.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-10_a7be144ff0b871ddd45e1e0bef06faa6_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\ProgramData\B145.tmp"C:\ProgramData\B145.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B145.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e0cf9f5417a0f1e0dd0617e231064a47
SHA105c2d8b697504c9f554e0cb1943f56ed598fda12
SHA256a9396520243b277e13adce3553b89a2c7845eb430bd2e327d76c81e1191e45a2
SHA512e9738c12443eea82c28d09e0c3208b8abb329f155a75b66006bf934a7301140e242e59738d399dc149d9c73856fcc0e709a7a426238e535d8a282b64eff8aca7
-
Filesize
343B
MD5a8864aa0987b12bc59008a02c3ddda88
SHA154327dba296f734aae7ba65faf0b3dd8cb73b714
SHA256168c71031668b64e0ccf26e81353f6eacb3599edbaf62f7aa62c55b8075a5a8f
SHA5125a94b41a4f74354978c32dbe18d505bda8db0a0195f1df1749f81478c0bc0e022b744972f0c491a33b595fc9b21c7b5b59252ec5451b14cf15cbb6c936954dd8
-
Filesize
146KB
MD55091d95194552229886100a692e76818
SHA1666643f1e491b24a064ff9756ac7f9bd1f762199
SHA25612a4d51a7052a823b6ba959af0e44ee5ff5a18233251cbe39e46149cd2239780
SHA512bc0db815a0ba179c4446f26083a3a0e86d5d0a1ad822c220ecb0f97ec4cdb9650acb20eb43a54432fedf8bba33bd7c0beb8596d87cd23647b0aa1d333bb87ebd
-
Filesize
129B
MD5871b5e31c467179266b4cc087a5cfe91
SHA15981589a1c142e6c3ed04508e4f175225a244668
SHA256700d3fb46347d5514f036439f5018dc1406ed565ff62182dc5280cd503176f9d
SHA512cb16be12ca6ef927c1da27d44b4b86a3e3fba3f9d8ce7f9690a537661f5530930d360fed36102364da4e5e51c9da8c8549830785123fd6fac9843afcb7cd6feb
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf