Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 09:30
Behavioral task
behavioral1
Sample
2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe
-
Size
160KB
-
MD5
b9d13927f4fb87f17e14cada3f261f7e
-
SHA1
82131e59a93c91e31de564033506fdc3ea03a602
-
SHA256
d2b525af7638efe57662b5b9869e4d5286a0711ede249e36e3908ab9d77bed03
-
SHA512
cb236f7b96aa16be867c4e7b17e7afc21b78ef9b9ede69219b76480b95b3b3cd7b183c412a3ca344cbb53224c821449b980a5713b4632a71962d624a531fe4d6
-
SSDEEP
3072:IDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368XguJK0RuzIhoOINW:C5d/zugZqll3AdUho
Malware Config
Signatures
-
Renames multiple (205) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2996 F586.tmp -
Executes dropped EXE 1 IoCs
pid Process 2996 F586.tmp -
Loads dropped DLL 1 IoCs
pid Process 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\usKv553SJ.bmp" 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\usKv553SJ.bmp" 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F586.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.usKv553SJ 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.usKv553SJ\ = "usKv553SJ" 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\usKv553SJ\DefaultIcon 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\usKv553SJ 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\usKv553SJ\DefaultIcon\ = "C:\\ProgramData\\usKv553SJ.ico" 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp 2996 F586.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeDebugPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: 36 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeImpersonatePrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeIncBasePriorityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeIncreaseQuotaPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: 33 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeManageVolumePrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeProfSingleProcessPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeRestorePrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSystemProfilePrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeTakeOwnershipPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeShutdownPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeDebugPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 1980 vssvc.exe Token: SeRestorePrivilege 1980 vssvc.exe Token: SeAuditPrivilege 1980 vssvc.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeSecurityPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe Token: SeBackupPrivilege 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2996 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 35 PID 2616 wrote to memory of 2996 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 35 PID 2616 wrote to memory of 2996 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 35 PID 2616 wrote to memory of 2996 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 35 PID 2616 wrote to memory of 2996 2616 2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe 35 PID 2996 wrote to memory of 1384 2996 F586.tmp 38 PID 2996 wrote to memory of 1384 2996 F586.tmp 38 PID 2996 wrote to memory of 1384 2996 F586.tmp 38 PID 2996 wrote to memory of 1384 2996 F586.tmp 38 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-26_b9d13927f4fb87f17e14cada3f261f7e_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\ProgramData\F586.tmp"C:\ProgramData\F586.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F586.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1384
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD57d1d1a2eb6e7f238cbf5520f145a4e51
SHA13f8a0ed17f42444d21a368607b9a1d86cc6870da
SHA256d312d28b66fe200dc1a8cc65132864418a9396ee68de69788057d287ec191d5b
SHA512dd7085b5fe8d8890a8ec7bf38ed889f75442284e8f5a1152de5a1483bcfd5368adbf7883721d7424fd183de87eb824db7056e4027bbb21e66946736d3b36e2b1
-
Filesize
160KB
MD56bc3427e0689120728d00fdf0b544003
SHA1563f4f7b9e142f32236693664ddae9fd20326458
SHA2562507c08fee479334360d287c66564448d0cb87429a56695bee872b158e79a8c6
SHA512d45e7bb6437ed600d1c81d25c3785f60a83c54b5c7678cffcc8abe1782a1bcd2107691b245bf95409a45b5c667e9d70524b2e27ab33f671ccdda1dc4e5f6ea27
-
Filesize
6KB
MD59ea53b250a0c6570968e3859d89bafd4
SHA1423da99fe5048bfc835e008336a2791927a13d99
SHA256998ef95b46b860e0a690dad54c94884b96c1d6bf371f98e29d2ea2811fb03167
SHA512714f0ca592b26de02d03fa9e39b844dbf0863a850c0c0676144f818b191445e45c003465d6d0de48baf982dd4e25ae5e3104c1e33a576d77494b6520406246a5
-
Filesize
129B
MD56dd2ad105b4ecccac23b8b7d302ceeb4
SHA1d3ca81cb0f92ab05ed4b1fe4e9256446379d3267
SHA256c891bc956f9d745698187a7cf4b02a95948c1d40598d3902e84f035a6800db21
SHA5128a45a58f5fda0cf424a79c60e0251051dec846e5072b2ab1154c47e16f9c5c6821ce16012afdbad282eceb49caba2d54e902159bb4d5bec34f7ce7450d1c997f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf