Analysis
-
max time kernel
66s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 06:33
Behavioral task
behavioral1
Sample
2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe
-
Size
148KB
-
MD5
4921f3ca5e8a3691addfaf0c7acfaf00
-
SHA1
81a019c4133250928ad75f2e8354db53617774fd
-
SHA256
2a56f0480714990649d74849e94e706d813f750ff1331522637c46c82576e116
-
SHA512
2bead5561dd864fee7a8805d8be4587a6906818836b4c858e94d3988ed4202fa424d1eceafaf5f6737da8e22e1654133ea976d730586cc848f464dca0c814e5a
-
SSDEEP
3072:66glyuxE4GsUPnliByocWep9l9xcFRtSF8jS00i:66gDBGpvEByocWeDARO8+
Malware Config
Extracted
C:\tDHz9YpfM.README.txt
https://qtox.github.io/
Signatures
-
Renames multiple (357) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1464 CD9B.tmp -
Executes dropped EXE 1 IoCs
pid Process 1464 CD9B.tmp -
Loads dropped DLL 1 IoCs
pid Process 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\tDHz9YpfM.bmp" 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\tDHz9YpfM.bmp" 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 1464 CD9B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CD9B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\tDHz9YpfM\DefaultIcon\ = "C:\\ProgramData\\tDHz9YpfM.ico" 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tDHz9YpfM 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tDHz9YpfM\ = "tDHz9YpfM" 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tDHz9YpfM\DefaultIcon 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tDHz9YpfM 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp 1464 CD9B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeDebugPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: 36 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeImpersonatePrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeIncBasePriorityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeIncreaseQuotaPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: 33 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeManageVolumePrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeProfSingleProcessPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeRestorePrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSystemProfilePrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeTakeOwnershipPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeShutdownPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeDebugPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeBackupPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe Token: SeSecurityPrivilege 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2508 wrote to memory of 1464 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 32 PID 2508 wrote to memory of 1464 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 32 PID 2508 wrote to memory of 1464 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 32 PID 2508 wrote to memory of 1464 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 32 PID 2508 wrote to memory of 1464 2508 2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe 32 PID 1464 wrote to memory of 1012 1464 CD9B.tmp 33 PID 1464 wrote to memory of 1012 1464 CD9B.tmp 33 PID 1464 wrote to memory of 1012 1464 CD9B.tmp 33 PID 1464 wrote to memory of 1012 1464 CD9B.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-24_4921f3ca5e8a3691addfaf0c7acfaf00_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\ProgramData\CD9B.tmp"C:\ProgramData\CD9B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\CD9B.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:3024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD554eb123e220396fd8f7104e63bd3380a
SHA1845f0f67b12f1293b2793c138551f5b31a17611c
SHA256689460e2bd04d9ed8663231c7350477f977123f9d9192b9d975921b2c227df32
SHA5129d56a21a2ffb43c7684e271b6336298567f29763b9d27422bf375dfb509db1d6467a2dbd54272d14e5739e51c426ad0cdc343a1951d803d84c396b80c5e8ab60
-
Filesize
148KB
MD5785ea40a8e4ca39bc9dfa11ea9f46926
SHA1bf005bed3043668caabd84ec33bfa22d84e3d2ee
SHA2565337504b4cc93985ee67479de1a1ec16481087989fd6605deb09a21fb7e985a7
SHA512422707575431bb7495580a863ba932039140b20e38f6da91211608598b19a0a8c1fc1f5af5161322dfc8327954cb94ff8c85034334b9b5e6d8f13dbfbde6a554
-
Filesize
2KB
MD52e25968f0e5914843b35130fb54f0539
SHA11e126e2f5706902e60ca12083b020e0897a02228
SHA256176850df5149efa306c852e98c628529905280c4d19d6a6a0e8835bbced111b6
SHA512d2b90e62fb608eb61ff319b4944c5d7e1bc67bb9609a049041f025b6395085932049edbb97db0d02cd98fb280b0462900770d97bcb8bc298b8f1aac3553e547d
-
Filesize
129B
MD5c52f19b224c02cb0fce2a416bd91bd00
SHA1a7249ae609da7257e4f9fbfde30116e507bf50db
SHA256b5834d1572659d8c59a2ee0f48142629ea8480c45524825165d1a99ff14e0326
SHA512d7c9f7000957121c760a2fbcc8604ad93e4422be1147fd2e9c6612077d9a52fe64650a317bb876dea68ff221aabdd3d57ea0bd7c4de5b18d41c327f0178a71e3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf