Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 12:32
Behavioral task
behavioral1
Sample
2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe
-
Size
147KB
-
MD5
d0729e9b53b9ae6898be31d4c82fcedd
-
SHA1
4cc9743bb3a016eb97d5e12807a52789b13584a2
-
SHA256
74b812ac49287fd6161fdad78223821f7005501fec4644eaa1dd89b6e40c2f34
-
SHA512
21e945d238f1e00b7becbccbc1666d1e67f842ef485a5980e7da1975d2c6ccbe99af28d4a9cce36c32511ecf388456d2ead1355ed8c5c123b04b10e369bcf555
-
SSDEEP
3072:y6glyuxE4GsUPnliByocWep0d0EVvOkEig5ErIiRq:y6gDBGpvEByocWe6ay8icEd
Malware Config
Extracted
C:\gfDvEmfFb.README.txt
Signatures
-
Renames multiple (354) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 592 1333.tmp -
Executes dropped EXE 1 IoCs
pid Process 592 1333.tmp -
Loads dropped DLL 1 IoCs
pid Process 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 592 1333.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1333.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp 592 1333.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeDebugPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: 36 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeImpersonatePrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeIncBasePriorityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeIncreaseQuotaPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: 33 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeManageVolumePrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeProfSingleProcessPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeRestorePrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSystemProfilePrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeTakeOwnershipPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeShutdownPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeDebugPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeBackupPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe Token: SeSecurityPrivilege 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1444 wrote to memory of 592 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 32 PID 1444 wrote to memory of 592 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 32 PID 1444 wrote to memory of 592 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 32 PID 1444 wrote to memory of 592 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 32 PID 1444 wrote to memory of 592 1444 2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe 32 PID 592 wrote to memory of 2180 592 1333.tmp 33 PID 592 wrote to memory of 2180 592 1333.tmp 33 PID 592 wrote to memory of 2180 592 1333.tmp 33 PID 592 wrote to memory of 2180 592 1333.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-27_d0729e9b53b9ae6898be31d4c82fcedd_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\ProgramData\1333.tmp"C:\ProgramData\1333.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1333.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2180
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD54600094c3e88a55628a00d47f79f739a
SHA166bb7fc4898a44e4521b2419e8130cfc0f8efbb4
SHA25668a9b215f9b86d863aa6baf26812b12e7f549e2c6a40d5c7728332d6efec9810
SHA512dc140aefead9da7b5c58a7854161d64c08346887284814b8c88326fd4af33eb260189608e04322ad0de99ab7808ac29a24b6ecb1f50860ad6fea382393e6e8cf
-
Filesize
147KB
MD5930520743d2bcd960c91373921b74710
SHA11ada44bde31d2acbf5f534f1437a579c8a2c199a
SHA256aa82232562a9120992135dad9162426dfb49bae8231c8ff2a30892191951b442
SHA51259bd21fe7b8beb8206b889e71ea90f9c49e48d78c921be667364fe988aec9e13495dadfdd9242f807d41733940d91fdd200923d308332da12c372551d0f7646a
-
Filesize
1KB
MD5662da4357c28f94e70bbee093f70beba
SHA10a021482612d7f5362b8bee7f6e322da75763821
SHA25615070c3cb417bd298ca57560b1162e4fddcfca259d81478726d150c54dd72742
SHA512f334bfb0f028fa01c619baa0e1bf32bac78354046f7653ac7ed2d7e009689f6c996c0c927dc885f281cc03531b3041face9a8eb3516adc8966acf145e59cf0e6
-
Filesize
129B
MD584157f6dc1ac429a80c41dd6581d7f4a
SHA104f4d7632570cbbd3035052f68b799b85507aa01
SHA2567777cb394d381e6c78d54c413cde6cf8b53816fd6355119fa28de6d420bcb537
SHA5125d5d3a5ba54ae21d4db30b3f5ca1a06d00f931afcbdd759d6bc0369f0a52509b29c88055cfae9be1de21e3359e2185779ec1bd540950b5a9d663facb934531e4
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf