Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 10:54
Behavioral task
behavioral1
Sample
2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe
-
Size
145KB
-
MD5
e69d2b8d2b57e14ba567555313f06e84
-
SHA1
d26fbeda7aa0ce38eba80877c8c8670aafe3eebb
-
SHA256
d62754b5a0886643f185cdb0099c6bf5e9c17c13654d7b191ae8fcee21a7f111
-
SHA512
a1e663413d417d2763f6f00800c802c9d813cfdb0be6f051ceab73a5a32a7299fb51cfcd3b9a8a0bf23ecc1ff2f9c6802c39a83dd32b8ac7825397a60372eed9
-
SSDEEP
1536:lzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xD3+CXCeoYnTSo1wm6srHUyz:mqJogYkcSNm9V7D3DlXnTScZTT
Malware Config
Signatures
-
Renames multiple (341) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GzowdwS6n 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GzowdwS6n\ = "GzowdwS6n" 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GzowdwS6n\DefaultIcon 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GzowdwS6n 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GzowdwS6n\DefaultIcon\ = "C:\\ProgramData\\GzowdwS6n.ico" 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeDebugPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: 36 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeImpersonatePrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeIncBasePriorityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeIncreaseQuotaPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: 33 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeManageVolumePrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeProfSingleProcessPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeRestorePrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSystemProfilePrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeTakeOwnershipPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeShutdownPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeDebugPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeBackupPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe Token: SeSecurityPrivilege 2764 2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_e69d2b8d2b57e14ba567555313f06e84_darkside.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c6381dc49bdeb39f1142b8c76129ad8b
SHA1134e2dfbe1b7cc089c3e0784d31414cbfd69672c
SHA256c4a9c932f7759c3a9ff6ad20aea2c3fc53d3f2ed1e00291c528b6d72df6c69ad
SHA5129e392b0ef5bc8c9dd11d400fec6ebcedba98322f8417ebf898789c819fa6f71564883a63cbf53238ad3ef8ba0c1d6cbccb7eac29fe67bcd2c20e27931efe92e8
-
Filesize
129B
MD5811860f3213e4b00362734aec2d290a9
SHA1b1c2158d5f9d6759f72fd23f9214095bee48e6fe
SHA256c212a6125c881bc4f9d05a9e3459f19d381deb6f765e2808228dfeab737970dc
SHA512c2d1d2673087e39bbd40dc20fb1380d0790c6981118836efb2ede5a261c76761e57ee60823f6f3ce99d82689cd05f72f8f7c0c414f0afe430340b7133df18b8e