Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 19:31
Behavioral task
behavioral1
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
-
Size
160KB
-
MD5
3b7bbcc792998c87d854a9587d066d2e
-
SHA1
0b3e8f3c71d3fbfa02ad9cef1f3cbaa83c8d2621
-
SHA256
130d6de205082cf8be9c58f327f84080af79f2ebf6f50c83e23aa142f2247cd8
-
SHA512
56d74eef6efb89837c048b1aa91358749992c1e41bc82fe646924efb16c7e32a1d4eeaeeb7d82a0a49314a4f3c47b909e7b1271acb40d1ae8d1c1755c8929ee7
-
SSDEEP
3072:TDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368enHx6A2eyKQnWwAYEW:95d/zugZqll30Hw3eyZWwAY
Malware Config
Signatures
-
Renames multiple (177) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2592 B57A.tmp -
Executes dropped EXE 1 IoCs
pid Process 2592 B57A.tmp -
Loads dropped DLL 1 IoCs
pid Process 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B57A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1\ = "PTfidxFX1" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon\ = "C:\\ProgramData\\PTfidxFX1.ico" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp 2592 B57A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 36 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeImpersonatePrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncBasePriorityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncreaseQuotaPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 33 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeManageVolumePrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeProfSingleProcessPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeRestorePrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSystemProfilePrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeTakeOwnershipPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeShutdownPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 1084 vssvc.exe Token: SeRestorePrivilege 1084 vssvc.exe Token: SeAuditPrivilege 1084 vssvc.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2592 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 34 PID 2396 wrote to memory of 2592 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 34 PID 2396 wrote to memory of 2592 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 34 PID 2396 wrote to memory of 2592 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 34 PID 2396 wrote to memory of 2592 2396 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 34 PID 2592 wrote to memory of 2372 2592 B57A.tmp 36 PID 2592 wrote to memory of 2372 2592 B57A.tmp 36 PID 2592 wrote to memory of 2372 2592 B57A.tmp 36 PID 2592 wrote to memory of 2372 2592 B57A.tmp 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\ProgramData\B57A.tmp"C:\ProgramData\B57A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B57A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5bac6e645b4b0dcfc26c586d78fb0531f
SHA11cfe736493d9df8566ab7fd389ad760fa0863550
SHA25679dda8c0af8d81495955a888268c63b384e4c4ce14d01a949b75034a705666c0
SHA51249e29d0d3dd7123c2701b225e0316f624acf44be755061fe4b0253aec039747a193875b6ee7615a061abc72e669cc06f90d1be0a74af3937b04853d8729d6992
-
Filesize
160KB
MD5f5f3aa5f2e05517d9696be661f880116
SHA12e14e420f8e5ff90c5285707c00ebbaf3d29e92d
SHA2561f5d36c8342b139ccebc955b98f988b82854b8f81fa94d8f3b7a54aaf946cde3
SHA5127a0b030d83ea9410826398439ff9f2c4f97cba605c37bc082d0a090e23743bab9899686bf0b448a91a074a0a2b2d8b41f506e5a1c128bb3d1157bdc32e8c4a39
-
Filesize
6KB
MD5cb69937ccf9fe90b689ece094c0c79fb
SHA13f10e0654915beaf28b583277e71bd2004bd4c87
SHA256a6211942441f8cdb0966c7a68f75c510da4b0bf8a50fe4aae2d9b63e6d3a6a1e
SHA5125536b693f76e4ac9e823aa68cc4dc044ea1e57abbf4b256d95fd6ba6b2c6b2bd8c273531c5aa892b53a5cf82b89089585744a46fc6ddcc4a3dcf7dda8abb1b41
-
Filesize
129B
MD5562ebe7ea0cba8f05315a5ff9c2c2f5a
SHA105f4538e8e2902263c3b14b42b956cb30959c670
SHA256cdb12e4278698d25f4ca12667db81ebbccff8cbb43246217a2780620d13ff335
SHA5125c460d0c750a87ea25d888750e353785b585f0424cabce4dae78e51a44f53d12399f150e406a24709bbf726ec1f979c91917a897268d4d8f8e023c72dcaf0953
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf