Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 12:20
Behavioral task
behavioral1
Sample
2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe
-
Size
147KB
-
MD5
2827781d295d54cdb5d199c19aef469d
-
SHA1
308b01ec5ba7e3283353bb7cdbf85010017f99e8
-
SHA256
d2468b77968df53b4335668c1a5313dd007d9ab528541bab28f74b4f170988fa
-
SHA512
4afdcf585fb43e5001c77b50377f1d4c9dc2ab7925dceb1ed552e112bce6ea3ec122d18f3c08efb5a5b2e2b7fbf7cd396e53f025d5e7d5f5f3f7d69b8e73e334
-
SSDEEP
3072:36glyuxE4GsUPnliByocWepZaGGtgp8FDJ94dElJnxB:36gDBGpvEByocWe2xZFXhbnz
Malware Config
Extracted
C:\FIPNplZX1.README.txt
Signatures
-
Renames multiple (611) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation B9EA.tmp -
Deletes itself 1 IoCs
pid Process 4532 B9EA.tmp -
Executes dropped EXE 1 IoCs
pid Process 4532 B9EA.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3350944739-639801879-157714471-1000\desktop.ini 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3350944739-639801879-157714471-1000\desktop.ini 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 4532 B9EA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B9EA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 2992 NOTEPAD.EXE 3492 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp 4532 B9EA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeDebugPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: 36 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeImpersonatePrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeIncBasePriorityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeIncreaseQuotaPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: 33 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeManageVolumePrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeProfSingleProcessPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeRestorePrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSystemProfilePrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeTakeOwnershipPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeShutdownPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeDebugPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeBackupPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe Token: SeSecurityPrivilege 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2172 wrote to memory of 4532 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 87 PID 2172 wrote to memory of 4532 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 87 PID 2172 wrote to memory of 4532 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 87 PID 2172 wrote to memory of 4532 2172 2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe 87 PID 4532 wrote to memory of 1300 4532 B9EA.tmp 88 PID 4532 wrote to memory of 1300 4532 B9EA.tmp 88 PID 4532 wrote to memory of 1300 4532 B9EA.tmp 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-16_2827781d295d54cdb5d199c19aef469d_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\ProgramData\B9EA.tmp"C:\ProgramData\B9EA.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B9EA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1300
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FIPNplZX1.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2992
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FIPNplZX1.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD50ec67b6120c98f3b3bcb9c321f9fee7c
SHA125d449a73ad63dc72f55718ffdb28b0cc74d62ac
SHA25693706eef4df0526598f364a33083f9b5a049d13ba79c64d972035b76ea83b4f2
SHA512c8ac15ab0aaef1ae0f19431d9e029eff18e3ae0607cf3dc1a1c8e85d95d6434e966ababa6a243dffd66ee45101e22a3e6e23d3d573b843461310a250c3ab2ee6
-
Filesize
1KB
MD59a1ef3642d5d8e18527b1a260d90a9ad
SHA132b4b9fdcca8ab0f879f09cfd81cc5f77c5474ad
SHA256fb8ac53c609a1ff132eeb24dcd66181c1414af6b811024cbb7ae492f631f2834
SHA5123c308574d5afeef9ce0778ec77e2f37301aac3dfb0a77dd3f890a68fdf6848efca920759ce43cf2a6a3f89e96f424a9a07a6aa565efdf96a07a72336d19738e5
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD54a92987eadd3c310623c155166f211b9
SHA14774375199501cd8943b8e132298230f4ef80020
SHA256b0b4d188594ed45c2feb7da2755b3876d5e14a784d4e9d5c5d449054c1d63035
SHA512ac642588328756df133201adb0de4b10af324db4c22e14e3342ff687c51d2d9c7c37183d43d371fb566ba43d1c7a85e92aa82972b204c1afe9756264b8bc5cdd
-
Filesize
129B
MD5cea12e3220f28f943c2e874e46bb6906
SHA1236280bf91f81159ec4f0852f823a4ef9c73e391
SHA256b5e2483888f1d18bb7f28e9f26ac371ebe58d3c99eabfd2db192bf12a4ca5f00
SHA512d35673890cfb18cb8e8200a715bc87ca11561ca70bfefb097eef38cd1f69d86109a594d6da99353dae2a04a989d128203ee1a335f808d74f7b2ddbc7b550aebe