Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 14:59

General

  • Target

    2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe

  • Size

    194KB

  • MD5

    b7b4c97132d03eead1fa9a9352dee6c2

  • SHA1

    c9eb1bdc528076fa9c91668addf0723294ac1575

  • SHA256

    1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2

  • SHA512

    cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903

  • SSDEEP

    3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3

Malware Config

Signatures

  • Renames multiple (356) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe"
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\ProgramData\3A04.tmp
      "C:\ProgramData\3A04.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\3A04.tmp >> NUL
        3⤵
          PID:3052
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x148
      1⤵
        PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        1a32be3bd51a97f8dda04a500ebdaa5a

        SHA1

        b8fe3ab6f16a0b900917c36257b6603c7ba5aefa

        SHA256

        c87399bd18a4740bbde672da48def1ad821450c545b3e04d79aed87f7f9486ed

        SHA512

        92911dbbf9d88c62936caaa0b3e1ef2d409f994d6aba0618ae7e476d65442f865866a1fa144a458f61709cca13967053411c38b406e7f09e6a00821d3af0489a

      • C:\Users\Admin\AppData\Local\Temp\CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
        Filesize

        194KB

        MD5

        be288874a275230a4dfaaf1cc3fc5f1d

        SHA1

        4dfb9b24c3535cd0250df9cc8afe2b79e8640ed8

        SHA256

        a329ce34cf89b83dd87d1daa5093d24635a278578f1f57c2dd8f831264053607

        SHA512

        bc47eef6f06a167237c13d697d27ce9bd6c3cabb02d1fc6020971a254603c9dd9970cc1de8e85f6926471d8ecc5f43f4ec3840345c9fce686042878829f7d7d1

      • C:\te8ZzuVLn.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        d620e928204ce1cd0d4df9efef9809fd

        SHA1

        d28f9026c6f6a567f41bd7308382905da4101c0c

        SHA256

        00a2cd91997d3bbf5c25e6400e11ddb0f8a51c38cc56006fde1f3e77ff78aad5

        SHA512

        bb1b3552e2d641fd59b50a9cc7f1dc538643a98e1c17e83dd7604a302b5a924420ce5bcf8f21a7f7f0302e33fbeda7f867179c901add57cbdb3c703edde48864

      • \ProgramData\3A04.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/2056-875-0x0000000002330000-0x0000000002370000-memory.dmp
        Filesize

        256KB

      • memory/2056-876-0x0000000002330000-0x0000000002370000-memory.dmp
        Filesize

        256KB

      • memory/2056-883-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/2056-885-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/2056-874-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/2056-907-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2056-908-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2164-0-0x0000000000170000-0x00000000001B0000-memory.dmp
        Filesize

        256KB