Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 14:59

General

  • Target

    2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe

  • Size

    194KB

  • MD5

    b7b4c97132d03eead1fa9a9352dee6c2

  • SHA1

    c9eb1bdc528076fa9c91668addf0723294ac1575

  • SHA256

    1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2

  • SHA512

    cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903

  • SSDEEP

    3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3

Malware Config

Signatures

  • Renames multiple (617) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-25_b7b4c97132d03eead1fa9a9352dee6c2_darkside.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
      • Drops file in System32 directory
      PID:4392
    • C:\ProgramData\D369.tmp
      "C:\ProgramData\D369.tmp"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D369.tmp >> NUL
        3⤵
          PID:3292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4640
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
        1⤵
          PID:3200
        • C:\Windows\system32\printfilterpipelinesvc.exe
          C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
          1⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
            /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{B94B8DC6-4328-46FD-9B72-D3DE94A9B3C6}.xps" 133585308256720000
            2⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of SetWindowsHookEx
            PID:496

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini
          Filesize

          129B

          MD5

          2c7b5e6c827bb5214e699e145c18b82d

          SHA1

          129f7b95a36458c165b94f6b865d46a55df9deac

          SHA256

          8e3551b35b4a3e182e706dc42bceb4fc8c50f84d2b24074421939cd2a7750459

          SHA512

          522d49b95a52fe8e732e41f340d2fbae796fe57fe682b0b638bb5c870e476842d7b41a8ac6a6b9b48ce65af602ebcdc5f2ead3b966629fb4b16041e27ea422b7

        • C:\ProgramData\D369.tmp
          Filesize

          14KB

          MD5

          294e9f64cb1642dd89229fff0592856b

          SHA1

          97b148c27f3da29ba7b18d6aee8a0db9102f47c9

          SHA256

          917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

          SHA512

          b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

        • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
          Filesize

          194KB

          MD5

          76946b89cab2d296716bc411558981ea

          SHA1

          f3475b002560714be1f505b5218d598717dff651

          SHA256

          03bc6f3bb6f8982f939a1c6753f9c7fb736effc94b9f8cfe8e5b7f84d97d194a

          SHA512

          e958ce4af5383acdd06d8891757fc62bcab780df9aa53cbac6e2169b46f3f58dbc395846d76fa887ebfa883cb6535697a319c7d24a1124f318aa3948556eeabe

        • C:\Users\Admin\AppData\Local\Temp\{8C6FE858-F78F-4E95-A79C-6A17FF9E3582}
          Filesize

          4KB

          MD5

          66e73a04970b8feffc080c9efaccaca1

          SHA1

          f6cd5de82e6339cf148faf84a478964a822f567b

          SHA256

          756f94cca77d5fd3992c686fb79f485c1cd7523713d06212c7ba8f1a41da7a76

          SHA512

          0424de137de72b7c11c7cd1adf9f15e3b51bb7e98b818d14fd7f91cf4d96476da1a73d36d1e4668c2b515abc3c46b6b51ae365d3c73a9e3f1d1613dbe0e33447

        • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2
          Filesize

          4KB

          MD5

          c9971f74df10c86d8869c9f034bf3410

          SHA1

          8dd6784b6f8f009a12e4a205152a1f0c61680f68

          SHA256

          30be78319e42d606c0273b943d5908cd9658bfe87ef5b48a5a6033adabcf603b

          SHA512

          35c4b888faac0778703671de047d505787c74faf01fb8461d0fa8fb4b554d147159e0386fd242dda1c5539bbdcae5db5026b48f4cc0c5561c5fd27540019d4fc

        • C:\te8ZzuVLn.README.txt
          Filesize

          434B

          MD5

          ad29bd8c66e114ff57c943d16c78f72a

          SHA1

          5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

          SHA256

          6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

          SHA512

          a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

        • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\DDDDDDDDDDD
          Filesize

          129B

          MD5

          ab2f9d7e88250e8bb9ed9f887016cb97

          SHA1

          f476e36af2b6a35b3d629273de0ed0f81685e121

          SHA256

          b1687d12b6651f69d2eb591c8100c79bd2d60d8dd2f52e189738089a3113558f

          SHA512

          df4051ccb4eac4928bff030a74c5d5dc35360876d11b5eeea6b26ae0d7564e3dbf3313f038006b8e896b8c4b44d386e9ef1d4cc043b5bca845a51ab1269b4e94

        • memory/496-2821-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2829-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2810-0x00007FFF84CF0000-0x00007FFF84D00000-memory.dmp
          Filesize

          64KB

        • memory/496-2811-0x00007FFF84CF0000-0x00007FFF84D00000-memory.dmp
          Filesize

          64KB

        • memory/496-2813-0x00007FFF84CF0000-0x00007FFF84D00000-memory.dmp
          Filesize

          64KB

        • memory/496-2812-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2814-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2816-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2815-0x00007FFF84CF0000-0x00007FFF84D00000-memory.dmp
          Filesize

          64KB

        • memory/496-2817-0x00007FFF84CF0000-0x00007FFF84D00000-memory.dmp
          Filesize

          64KB

        • memory/496-2818-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2819-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2820-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2892-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2823-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2891-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2827-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2890-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2825-0x00007FFFC4C70000-0x00007FFFC4E65000-memory.dmp
          Filesize

          2.0MB

        • memory/496-2867-0x00007FFF82AD0000-0x00007FFF82AE0000-memory.dmp
          Filesize

          64KB

        • memory/496-2866-0x00007FFF82AD0000-0x00007FFF82AE0000-memory.dmp
          Filesize

          64KB

        • memory/2648-2-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/2648-0-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/2648-2797-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/2648-2798-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/2648-2796-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/2648-1-0x0000000002470000-0x0000000002480000-memory.dmp
          Filesize

          64KB

        • memory/5052-2865-0x000000007FE00000-0x000000007FE01000-memory.dmp
          Filesize

          4KB

        • memory/5052-2830-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/5052-2831-0x00000000005D0000-0x00000000005E0000-memory.dmp
          Filesize

          64KB

        • memory/5052-2874-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/5052-2832-0x00000000005D0000-0x00000000005E0000-memory.dmp
          Filesize

          64KB

        • memory/5052-2864-0x000000007FDE0000-0x000000007FDE1000-memory.dmp
          Filesize

          4KB

        • memory/5052-2863-0x000000007FE40000-0x000000007FE41000-memory.dmp
          Filesize

          4KB

        • memory/5052-2833-0x000000007FE20000-0x000000007FE21000-memory.dmp
          Filesize

          4KB

        • memory/5052-2834-0x000000007FDC0000-0x000000007FDC1000-memory.dmp
          Filesize

          4KB