Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 01:47

General

  • Target

    2024-02-23_951a7673b6ad24bfcbf086db0873c7f4_darkside.exe

  • Size

    146KB

  • MD5

    951a7673b6ad24bfcbf086db0873c7f4

  • SHA1

    67275f726f320df71bbeed04804571cf9e73eb42

  • SHA256

    a50d9954c0a50e5804065a8165b18571048160200249766bfa2f75d03c8cb6d0

  • SHA512

    3b358dd9eb8fa2d18fd436351f21d33dfe5e30057edd9df2e242b1520b447c5efcaa964cb6a8024ed2cff6ff6e60c1f751efc1c9fd8e430352e960d820f6ad36

  • SSDEEP

    1536:izICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDstorzC23uqOKqpGX+1KBh+QHzT:hqJogYkcSNm9V7D1O9FpN12h+QTT

Malware Config

Extracted

Path

C:\2zAdN8qob.README.txt

Ransom Note
~~~ Unlock your files! ~~ Hello, we hacked your PC and encrypted all your files. BUT!!! Fear not, you can decrypt your files and recover everything very easy, You just need to pay a smaill ammount. this is just bussiness. You pay the ransom, we give you the file to decrypt your files, and we move on. We won't attack you again, or talk to anyone about this. Send an email to [email protected] or [email protected] and talk to us. You would need to buy XMR (Monero) to make the payment, it's very easy. or follow an online guide, ask us in the email if you need help. >>>> >>>> Your personal DECRYPTION ID: 27A6097BD4987E4ABFC80C7437B0C64F >>>> Warning! Do not DELETE or MODIFY any files, it can lead to recovery problems! >>>> Warning! If you do not pay the ransom we will attack your company repeatedly again!

Signatures

  • Renames multiple (591) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-23_951a7673b6ad24bfcbf086db0873c7f4_darkside.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-23_951a7673b6ad24bfcbf086db0873c7f4_darkside.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
      • Drops file in System32 directory
      PID:5112
    • C:\ProgramData\6AFF.tmp
      "C:\ProgramData\6AFF.tmp"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6AFF.tmp >> NUL
        3⤵
          PID:2284
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:1640
      • C:\Windows\system32\printfilterpipelinesvc.exe
        C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
        1⤵
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
          /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{31A1726B-85C5-4562-A952-98E6F1268C64}.xps" 133531264470240000
          2⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of SetWindowsHookEx
          PID:2296

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-910440534-423636034-2318342392-1000\desktop.ini

        Filesize

        129B

        MD5

        1d93c7b775cca424d83363f4e33ed4a2

        SHA1

        ab854dec701a556943ad4bac272696aa7810c1c9

        SHA256

        5b3bf8188a69d651e5d5b46f6020f1685658804a9ad654eb642bfa89e6bba5a1

        SHA512

        ab561127a7081ca4bebc4d6618844236267f6b653435d67a27d92a5589abce75e649132e01802f347a0ccf7b024868c9d1bd53bc9c19de4cc05269f8a21a0593

      • C:\2zAdN8qob.README.txt

        Filesize

        989B

        MD5

        209661f56bdc47efd6745e3a5568c917

        SHA1

        a1932b425be0f4bcb2966cda601d38f7a56e6249

        SHA256

        70041a51d082cff43cf632817ff61521f96aaea5d13746098df42e5cd9927d23

        SHA512

        6c1b448931f6b1321a9e81c945f8d112cd1333e9b6fd4af322e83146b21ba6dc0a90b62e59c55afded3d64aae66d3699201f53c34712be0f9cc7e8ec17ce2ea9

      • C:\ProgramData\6AFF.tmp

        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD

        Filesize

        146KB

        MD5

        db4579e1e6682e1213cc429793cf0ebf

        SHA1

        825110c6828ae4df5b6c0efc898149188565611e

        SHA256

        0f593dea95eadff843e5a2415fbdee83508084f2c5e79096a8b2164703a51448

        SHA512

        8e4a88f2964fccac65cbb0a738fcbd1d20b884e2db269087e12564360928cecda01ed3524f526d73039e6206f4ab4cec6deebe04e12cd14c308074a391416454

      • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2

        Filesize

        4KB

        MD5

        a889b3699195d6769645d506caabe0ff

        SHA1

        1c6fb4505160dfbe220bf9cb1e3e57e138a5f25c

        SHA256

        1af33abb8c5a2e3a7f5f19c0e68790a5ed14985f647a49355722d600b875deae

        SHA512

        5e278b8aa781fdf83f046715589af9d38a8d146d03be2b37ecb2b6ce044b15a42aeb6b44a5c9964f88fa68cbed50f969b3866bfc8c73b4652b0d33a9bce7fe57

      • F:\$RECYCLE.BIN\S-1-5-21-910440534-423636034-2318342392-1000\EEEEEEEEEEE

        Filesize

        129B

        MD5

        ac748e1a7d9ce0a4fb62f7169f30fab9

        SHA1

        dd9fa8b71faa5aa39c2aef6636820ef78edf7856

        SHA256

        992ab1584937363537a1db4b773b681440ce5a0cb6e0d3f93693ca825e514ab0

        SHA512

        3a6d29db622180a2903e3bfc77c922cb7982080e93a4cdfb734cbba144df83e7d4ef80662069fecc29de426eeec0663b1ff564fc5ded426927e6d897c4f33878

      • memory/2296-2898-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2901-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2864-0x00007FFA69290000-0x00007FFA692A0000-memory.dmp

        Filesize

        64KB

      • memory/2296-2863-0x00007FFA69290000-0x00007FFA692A0000-memory.dmp

        Filesize

        64KB

      • memory/2296-2930-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2894-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2895-0x00007FFA69290000-0x00007FFA692A0000-memory.dmp

        Filesize

        64KB

      • memory/2296-2896-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2865-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2897-0x00007FFA69290000-0x00007FFA692A0000-memory.dmp

        Filesize

        64KB

      • memory/2296-2929-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2899-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2900-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2862-0x00007FFA69290000-0x00007FFA692A0000-memory.dmp

        Filesize

        64KB

      • memory/2296-2903-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2902-0x00007FFA67070000-0x00007FFA67080000-memory.dmp

        Filesize

        64KB

      • memory/2296-2904-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2906-0x00007FFA67070000-0x00007FFA67080000-memory.dmp

        Filesize

        64KB

      • memory/2296-2907-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2905-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2908-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2909-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2910-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/2296-2911-0x00007FFAA9210000-0x00007FFAA9405000-memory.dmp

        Filesize

        2.0MB

      • memory/4564-1-0x0000000003010000-0x0000000003020000-memory.dmp

        Filesize

        64KB

      • memory/4564-0-0x0000000003010000-0x0000000003020000-memory.dmp

        Filesize

        64KB

      • memory/4564-2-0x0000000003010000-0x0000000003020000-memory.dmp

        Filesize

        64KB