Analysis
-
max time kernel
66s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 04:31
Behavioral task
behavioral1
Sample
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe
-
Size
145KB
-
MD5
b2cb742a43762106fc03fa1e26fd4f68
-
SHA1
aef4e9199b06b835b6e677c0910d3ed6fdf96ef3
-
SHA256
f4dcf20fcdd95d241eadcd88ce30998189d0682132456e9254321a8d6d281611
-
SHA512
d0521e8a496e53a309acf7f9d388e684bfa068cc77d23ae6a7da75e6dea962b2a9e3dd5a27dc5e45c054aa025e3ff1a3c237a996aab2fbcfaa68483481ca4975
-
SSDEEP
3072:5qJogYkcSNm9V7D58PleQQuloQwssCnT:5q2kc4m9tDcQvuiQfD
Malware Config
Signatures
-
Renames multiple (354) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
FB7E.tmppid Process 2564 FB7E.tmp -
Executes dropped EXE 1 IoCs
Processes:
FB7E.tmppid Process 2564 FB7E.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exepid Process 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\BNzPckH0e.bmp" 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\BNzPckH0e.bmp" 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
FB7E.tmppid Process 2564 FB7E.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exeFB7E.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB7E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.BNzPckH0e\ = "BNzPckH0e" 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BNzPckH0e\DefaultIcon\ = "C:\\ProgramData\\BNzPckH0e.ico" 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exepid Process 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
FB7E.tmppid Process 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp 2564 FB7E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeDebugPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: 36 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeImpersonatePrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeIncBasePriorityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeIncreaseQuotaPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: 33 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeManageVolumePrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeProfSingleProcessPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeRestorePrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSystemProfilePrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeTakeOwnershipPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeShutdownPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeDebugPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeBackupPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe Token: SeSecurityPrivilege 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exeFB7E.tmpdescription pid Process procid_target PID 2540 wrote to memory of 2564 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 31 PID 2540 wrote to memory of 2564 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 31 PID 2540 wrote to memory of 2564 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 31 PID 2540 wrote to memory of 2564 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 31 PID 2540 wrote to memory of 2564 2540 2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe 31 PID 2564 wrote to memory of 236 2564 FB7E.tmp 32 PID 2564 wrote to memory of 236 2564 FB7E.tmp 32 PID 2564 wrote to memory of 236 2564 FB7E.tmp 32 PID 2564 wrote to memory of 236 2564 FB7E.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-12_b2cb742a43762106fc03fa1e26fd4f68_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\ProgramData\FB7E.tmp"C:\ProgramData\FB7E.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\FB7E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:236
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD567d7e27e81242ffda349ba25dae4df2f
SHA17396d16ff2d4c0ced0d5932ebaba5d432f17081e
SHA256faff788d762dca365afa8265ae10a12ce65de09bf5e89b7e581bac2cd87de737
SHA51203cadc61e3e577001e10952a6e890f6a8b325261d7d2903e3726d4dd9b907fed24fa7af04b27221218115f3804fb2ef3fb2643b6c1f544b0add60161606ca62c
-
Filesize
93B
MD5eaebdbc14b3c2ecdcec757fc361f5589
SHA102ec5589c9f3c671c464671faaf1b8343d849490
SHA2560f037f3ac40aa8e999e3394d3741594b3410581f89eb467863e0ff30fa2417da
SHA51214f5876fd27dbff0784e851e1c2fe4c68f70dc3b0cc2e95f10ab28bc872f90e82bb590f441379b73579c54680132a6961d216b9c18cd9648f9a45d4a72db660f
-
Filesize
145KB
MD52dbf228d617503ea273f5f97f6278680
SHA189a1fd0d268f56df8dc6506c77f18e3ac39c2a9c
SHA256d2e6ba960183d924c9742969bd9d5ea1c028a0c21e64d0ff616ff1dee36ca8fb
SHA51229f481eed281431eb1603ba7473506050c0f5474ccb47f0eb5ae104e21ddb725ede72774d73930a14db8839cd273695b349ce438546151b1171f58abaa2eb9dd
-
Filesize
129B
MD516a5d11acca6a4a2e2f9b058286ae28a
SHA19ba54c0dfbac3e207ebb87f0984198f457867c93
SHA256b6611f490d41cacd2ce615b9fbfdbb1abf21b832c61c70038e65388b4acc3014
SHA512594027b42d7de73e37933e8418a6bec1ac776dbe5a252021b7d020d3f4b4812bb301bebc27e5aeeb79b24479797ef132f7881386a345a43d09faaea77badd5d6
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf