Analysis
-
max time kernel
84s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 03:22
Behavioral task
behavioral1
Sample
2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe
-
Size
147KB
-
MD5
7089e64c176cdf1938e712196c246bcf
-
SHA1
82ca26f593103d27d81460eb144efbccb1533e03
-
SHA256
222416505b9368d2b6c19b361158dec5bffedacd44afa447c292d4f0b5288f05
-
SHA512
16f1e1652d0579c59048ce8377eed68013f7edce3ca80418b699152cf69208cd7b8191df06b4ab4c05a2f31d76496bec14c5b3935b30d24104847fb13ceca2a3
-
SSDEEP
3072:z6glyuxE4GsUPnliByocWepBdmmmuHu7i0XS1:z6gDBGpvEByocWeDdmmmfS1
Malware Config
Extracted
C:\4xdd7DWuD.README.txt
Signatures
-
Renames multiple (364) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2728 16BC.tmp -
Executes dropped EXE 1 IoCs
pid Process 2728 16BC.tmp -
Loads dropped DLL 1 IoCs
pid Process 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 2728 16BC.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16BC.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp 2728 16BC.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeDebugPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: 36 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeImpersonatePrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeIncBasePriorityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeIncreaseQuotaPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: 33 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeManageVolumePrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeProfSingleProcessPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeRestorePrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSystemProfilePrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeTakeOwnershipPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeShutdownPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeDebugPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeBackupPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe Token: SeSecurityPrivilege 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1308 wrote to memory of 2728 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 31 PID 1308 wrote to memory of 2728 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 31 PID 1308 wrote to memory of 2728 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 31 PID 1308 wrote to memory of 2728 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 31 PID 1308 wrote to memory of 2728 1308 2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe 31 PID 2728 wrote to memory of 2536 2728 16BC.tmp 32 PID 2728 wrote to memory of 2536 2728 16BC.tmp 32 PID 2728 wrote to memory of 2536 2728 16BC.tmp 32 PID 2728 wrote to memory of 2536 2728 16BC.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-13_7089e64c176cdf1938e712196c246bcf_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\ProgramData\16BC.tmp"C:\ProgramData\16BC.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\16BC.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5900cfa515a9143158a734f31e28b8a47
SHA1b7e777d96965bd4e33cc39cdbe468f795be582d9
SHA256de08bd2edccac6fbe96b74ce4edabccdaccf68fea0a23b83e264aa8c301ab0e1
SHA51262defc16427701ba3b7766dec33cc954ff5c360e09add8564084504b0f4b116757db6b858a3f2fdf8116fca607343003757803dba2f99ae25ab7170e6d5f96fb
-
Filesize
1KB
MD52ae11194b1cfe8a397c7eebb9ae4f242
SHA1dcef54c68f9e6202db3ea523889a46f5fcbd81f7
SHA256eb804952c3b1410135c5082d3e8a5a0e1082b0c89ac08552c32c33e6cb6dc85c
SHA51222b6b425c0cac86d0708f5368dd551fc9ead47d6ce474af11dee9b4d859663d82948ba71774d0db905a712a304138374c6c1d128c29d3cea99932ddae8012627
-
Filesize
147KB
MD57e2809e2a4283ec41f2a7aff30eaaae2
SHA1189c36dfb5f6281b3be8199b3f4d1c983c3a59da
SHA256a523a5ef8d2c9aeeace66c7048780e59f342221938add849edc4090ad0ce0168
SHA512aa4bb20730e6f8dfd3c1c2f5ca66e3177afaebdd9cf491fc5f6f38ab0dcd64816f2b8829331714733785e5ad50a7c9b83b75bf65573bd56abf7804438368094a
-
Filesize
129B
MD5832309d6eab81784a84858d7b4d1968d
SHA13e36e0607bb003fc565f17149edc3fafa5d792a6
SHA256a36994994d8b51b08dcabb40792885ba7222b14bff74b2dbbb62cc538fa5ff48
SHA5122c8f6ae2429d1203ab00dcc6766fd461491772a88192b25c3b4c87a3379b0d56f24874e842343cdc864c98d78082c99bc2be1370b55f6edf3d3e8bc28a5d7b11
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf