Analysis
-
max time kernel
66s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 00:36
Behavioral task
behavioral1
Sample
2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe
-
Size
145KB
-
MD5
93ba419d9c5319fddcd6839a38225c81
-
SHA1
617d278f7a70b61db75df91bb35d63a5fa0efad3
-
SHA256
be42cb8a1e01406a093980ce7d0e108a7faaf579ca4b72a622b4e27bedf38cad
-
SHA512
214900f6ceed5b8f28142c5f21852c092275da412b9f1ed1de269ca694f466f3ece048f52461e25bc9c80b1468ad1d3f386b60bf98f8e7d17fde2514052d2366
-
SSDEEP
1536:wzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDc7KjOo5QCVICtgzRsLgenUedta:PqJogYkcSNm9V7Dcmio5rVprLKWf8LT
Malware Config
Signatures
-
Renames multiple (373) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1740 9675.tmp -
Executes dropped EXE 1 IoCs
pid Process 1740 9675.tmp -
Loads dropped DLL 1 IoCs
pid Process 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\0hKkZEcBc.bmp" 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\0hKkZEcBc.bmp" 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1740 9675.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9675.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\0hKkZEcBc\DefaultIcon\ = "C:\\ProgramData\\0hKkZEcBc.ico" 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.0hKkZEcBc 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.0hKkZEcBc\ = "0hKkZEcBc" 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\0hKkZEcBc\DefaultIcon 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\0hKkZEcBc 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp 1740 9675.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeDebugPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: 36 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeImpersonatePrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeIncBasePriorityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeIncreaseQuotaPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: 33 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeManageVolumePrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeProfSingleProcessPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeRestorePrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSystemProfilePrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeTakeOwnershipPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeShutdownPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeDebugPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeBackupPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe Token: SeSecurityPrivilege 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1740 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 32 PID 1096 wrote to memory of 1740 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 32 PID 1096 wrote to memory of 1740 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 32 PID 1096 wrote to memory of 1740 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 32 PID 1096 wrote to memory of 1740 1096 2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe 32 PID 1740 wrote to memory of 1884 1740 9675.tmp 33 PID 1740 wrote to memory of 1884 1740 9675.tmp 33 PID 1740 wrote to memory of 1884 1740 9675.tmp 33 PID 1740 wrote to memory of 1884 1740 9675.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-21_93ba419d9c5319fddcd6839a38225c81_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\ProgramData\9675.tmp"C:\ProgramData\9675.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9675.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5cbf1c58aed43db853a906f9a6d2de1b1
SHA14d9adb28a6579a2c9f7981c5639aa8312bf42103
SHA256458007ebde48288c08312380fb44afcfc0926f4bc6932e6e13793e0cd6306f50
SHA512d9577429f7dd1bde19ed7c088cf0efeb59ac0bd4ecd9bd53c4ea7dab009a95518610f1769d73e63aa667e82f2fad665131e96739f240c792b7ccc9b594e4988b
-
Filesize
395B
MD58cce7f5f3be9f292153069bb624e8dbf
SHA1ed4bd1856859441581d99a60685c58f68342c847
SHA25643c3cf66423de7c10bd7eff9807063b16d864b018a6cb2e9b1682dff36ed9911
SHA5126944f4b855a76a5288adacd930aa3a9fa15f78a1658b4f09682adb1e5d277ff212cabacc369be3447957569ee3103a4a5532f57476a5479fbac761a764e6e9c6
-
Filesize
145KB
MD5883918ad56e9cf7850c42717e2491546
SHA1577b92814fa1a8dafe99cdedd9cd627b67e00f7f
SHA2567c5a279c6a500991c1f23199daaed453b3bca8ffd18f80e303433af847600780
SHA512203595ec17e1e3a5bbf95c8ac721a62bb3d93561add4b4d3a981ee15500dc2002c55020452b021897197461beb6bc656a70c7d8175d7fba0531f582d3642f2da
-
Filesize
129B
MD56849bdc4a1b1b40280820cfae84aab04
SHA1874f2a004314e382030c199528bce0428491a080
SHA256eee35350e51cc336860604bd61b0404864a87265f0569961c9e4bb52797cd9cb
SHA512a16fd05e573f3d16f92aea91ce50f6a7362c6170ed5d1d7be4d2c94946c31fc0603c8b15474d3543ba158d839f5239d4d1ed0ace0101b79119ac233ebaa5ec6b
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf