Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 10:28
Behavioral task
behavioral1
Sample
2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe
-
Size
150KB
-
MD5
f24ce79d82b9bf5196870d70b397c885
-
SHA1
d12defeab969c6e033b043b7061d85aab68cd165
-
SHA256
635c74ec2d6f50ddab0a1ee3a28fa54b459b73efb5af47993a99714beaecfbc3
-
SHA512
b54b5df4343309fc8cc75bc4038b49e1cb409d7a0f4ac2676f4e5636575c9cbb8412aa25f01db1404031ce910f654e324daaa06b17eddb60f9dfae9e24009bd8
-
SSDEEP
3072:F6glyuxE4GsUPnliByocWepHHPUwTAyeM+Sr/:F6gDBGpvEByocWeNHfTA0x/
Malware Config
Extracted
C:\8bTDEWLVO.README.txt
Signatures
-
Renames multiple (343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeDebugPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: 36 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeImpersonatePrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeIncBasePriorityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeIncreaseQuotaPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: 33 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeManageVolumePrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeProfSingleProcessPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeRestorePrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSystemProfilePrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeTakeOwnershipPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeShutdownPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeDebugPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeBackupPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe Token: SeSecurityPrivilege 2588 2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_f24ce79d82b9bf5196870d70b397c885_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a703b76198fe908a0651ec8da5c18ba0
SHA190d82acf32857f76dd96c2b652117e5cac6dc3e4
SHA256a2b0765608895f3a9b56454962b1e98fc678f4347d3353f162e2a9967523e65e
SHA512d6db9705dea10ecdf4916a53535ee5ca144fbb538bcc0bb04962249f1b374f08f74b7001dbc70c29bb1c35f5212ea33ee1a6224eece717cf8f6fbb360d304b12
-
Filesize
4KB
MD520a0b8c5877cf5dac0c86412c8e55dcc
SHA1b3b59e7a0d6e8b42d6b7d2d4ae62d091f359c495
SHA2564222ab428336afb50e7e8a212bad91dff44bb5c96a74d32a11061bdb3d6130eb
SHA512599727ae1dede5a64699d14992b5a9ae4d534bb380a37b05f6bdb0b976b34e3f7b6d6fc677757dbe1e2c6dd85a92139aab66b1df9af68290ac7753b3ad9e8a88
-
Filesize
129B
MD55f663f8648346715bf6a4b03e157d782
SHA1d9a44e7abf6e3f1512ad8d0a48426c36c4305e1b
SHA256ad90157ca7d9afb0a6ddeb7c764dad6e25bcddf4d978e884ad73d64fcfafb2a9
SHA51261ebaa967906c22b4a71e3d6376d33e0273495411048d970097bfba3287d8938ec73b5c2ff43d552c69c3a0d8626360dcf09f732ee066ed3051fb0b958d7da1f