Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 19:41
Behavioral task
behavioral1
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe
-
Size
160KB
-
MD5
3b7bbcc792998c87d854a9587d066d2e
-
SHA1
0b3e8f3c71d3fbfa02ad9cef1f3cbaa83c8d2621
-
SHA256
130d6de205082cf8be9c58f327f84080af79f2ebf6f50c83e23aa142f2247cd8
-
SHA512
56d74eef6efb89837c048b1aa91358749992c1e41bc82fe646924efb16c7e32a1d4eeaeeb7d82a0a49314a4f3c47b909e7b1271acb40d1ae8d1c1755c8929ee7
-
SSDEEP
3072:TDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368enHx6A2eyKQnWwAYEW:95d/zugZqll30Hw3eyZWwAY
Malware Config
Signatures
-
Renames multiple (189) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1888 F9BA.tmp -
Executes dropped EXE 1 IoCs
pid Process 1888 F9BA.tmp -
Loads dropped DLL 1 IoCs
pid Process 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\PTfidxFX1.bmp" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F9BA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.PTfidxFX1\ = "PTfidxFX1" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PTfidxFX1\DefaultIcon\ = "C:\\ProgramData\\PTfidxFX1.ico" 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp 1888 F9BA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 36 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeImpersonatePrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncBasePriorityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeIncreaseQuotaPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: 33 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeManageVolumePrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeProfSingleProcessPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeRestorePrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSystemProfilePrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeTakeOwnershipPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeShutdownPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeDebugPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 1908 vssvc.exe Token: SeRestorePrivilege 1908 vssvc.exe Token: SeAuditPrivilege 1908 vssvc.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeSecurityPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe Token: SeBackupPrivilege 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1888 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 35 PID 2084 wrote to memory of 1888 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 35 PID 2084 wrote to memory of 1888 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 35 PID 2084 wrote to memory of 1888 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 35 PID 2084 wrote to memory of 1888 2084 2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe 35 PID 1888 wrote to memory of 568 1888 F9BA.tmp 36 PID 1888 wrote to memory of 568 1888 F9BA.tmp 36 PID 1888 wrote to memory of 568 1888 F9BA.tmp 36 PID 1888 wrote to memory of 568 1888 F9BA.tmp 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-23_3b7bbcc792998c87d854a9587d066d2e_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\ProgramData\F9BA.tmp"C:\ProgramData\F9BA.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F9BA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56b03ac60e4ccd1e1de9c71c52cd24cb6
SHA179d345bcab69b2bb950a7bae077f3c2f7a9dadba
SHA25657e05c2d4ccc2f78014b81cf7f168049b0db6ec6230ac0269c496ba6914c6214
SHA512d854364ba5ec640c44e3f0a39ba36b602d5864466844a3c8c645aeef969a0a80ff2e860ff6fb0ca3cf954bda4cd54c01d9f3518762ed4865dea35ce52d57a583
-
Filesize
160KB
MD533f46cf46bfe22443de40e8c7cfb416e
SHA126df9343c6ae7fc6cd53e291f0ad284f30c5e095
SHA256c6f4a0c9ac9f579e7757936865f9e0f8c6e44d64c8d975cf47d51a70406ef4b6
SHA512a72362caa7b3708d28eab225fbd384720b289830dfad282453f17d616b5f5286203eb74ccb869154352f1e34aa6aaf60fe523dae07a999b067e76715081a2882
-
Filesize
6KB
MD561b208a3ed77b6ffc144b3e1abd6a4ab
SHA1563672ef89a26448736c76eb1bbf018e51acb8e7
SHA25698cc0b1b8ecbaf1a2fb08a7e2313d1db4523b488b27ca14fd4147369c3360fb9
SHA512e2d297f433f6de1858e7d3fb7d0f2f80fdac9a13fcf728fc5ed89b7e49495651e67fd761be42e626d54e9e1fe6afe2ab18807076394bbfe2c7e36293c1aef2d8
-
Filesize
129B
MD5c69d264ec382a8ada7d04b0d8c636411
SHA122520ea23c6beeee79da7dc4b75ec517746c09ad
SHA256cbbd13ffe5746f457a61c9c144bb3a701f6f3c1dd09b88c30a695021e1acbd4c
SHA51219ad0333e689df1f1f6e3c7152e571b0076700d5491181053526a4ad257d2dcc6a345b3d0a1c02ad01c57c0d8447fbe3862d571a157fe1387703464ae51cdb6d
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf