Analysis

  • max time kernel
    66s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2024 11:30

General

  • Target

    2024-09-02_7f6830b77ad13b244bc5d702d67137bf_darkside.exe

  • Size

    146KB

  • MD5

    7f6830b77ad13b244bc5d702d67137bf

  • SHA1

    1fbd763388a3e9679ac66b35da8a78e041611fe4

  • SHA256

    e097f98ea3416330ed2fd7856743d68a7ca880c6d57e8c264a384a112ac5a390

  • SHA512

    488cb83c7267cfc70989e09489373f4372325531f7c02b1711fbdf6dfeaa377c39b84d5e971136e0e41d0a6dcde52ec4d21a749169eedb9e9ba43eb9caf077de

  • SSDEEP

    3072:c6glyuxE4GsUPnliByocWep0XL63DjDeprS:c6gDBGpvEByocWeOmuNS

Malware Config

Signatures

  • Renames multiple (359) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-02_7f6830b77ad13b244bc5d702d67137bf_darkside.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-02_7f6830b77ad13b244bc5d702d67137bf_darkside.exe"
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\ProgramData\97AD.tmp
      "C:\ProgramData\97AD.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\97AD.tmp >> NUL
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2504
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x14c
    1⤵
      PID:2732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini

      Filesize

      129B

      MD5

      3b4d345967fd1dac2270c00e2f39fe04

      SHA1

      4b7908530b42cc6ef8c941b993fc412409f409ee

      SHA256

      588aca9b582f1d4df229af7dc2e068edf6204735a65594e7c7c497e071a08a9f

      SHA512

      964492de8f617294db1d7f3aebe7cf96b6aca1d5c5ccbd037555b3bbcac006067a80e1e74994203b2b91ba3ff7488bd571a646e553a90d4ad05dad9d296fca0f

    • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD

      Filesize

      146KB

      MD5

      2de59d735b17c400bbd23cb0a1a19e6a

      SHA1

      20c81924a126534ce64b5efb4b64e2a47bf9937a

      SHA256

      20f8791f52b9951808d0a73f0622908e5db5680781e200b99a963e6adc83fc45

      SHA512

      7bf9a5da40f9ea798ffc4adda44a6e1873f8b3426755dc2be6e4353ee4144c3dd34b86482c53091a84d1f0452a697f9ee22233e8b0ce7be09d74de7c453e459a

    • C:\XQk8iLzOQ.README.txt

      Filesize

      343B

      MD5

      72b1ffaeb7de456483f491ecceadb088

      SHA1

      ee1953abc295245ab01f35a4a823883826bf2b41

      SHA256

      eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7

      SHA512

      c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445

    • F:\$RECYCLE.BIN\S-1-5-21-940600906-3464502421-4240639183-1000\GGGGGGGGGGG

      Filesize

      129B

      MD5

      a9fa6d324aa200bb099234128a94fd66

      SHA1

      1356988dfe7630617bcc3ef88b0265863c248ddb

      SHA256

      604b19376d7844fc09d03170310171f42527c0ee19f77471ee0b696a1fdcb6c7

      SHA512

      2be2efa8631accce00473cfb46bdf3d40eb8c90b4e91de2d6685017d37ac3d16c8352466a5bdcf5008c8881e57af94a3c0109b684d97908875aca0fcf69194ac

    • \ProgramData\97AD.tmp

      Filesize

      14KB

      MD5

      294e9f64cb1642dd89229fff0592856b

      SHA1

      97b148c27f3da29ba7b18d6aee8a0db9102f47c9

      SHA256

      917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

      SHA512

      b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

    • memory/2236-892-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/2236-893-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2236-895-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2236-896-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3000-0-0x0000000002210000-0x0000000002250000-memory.dmp

      Filesize

      256KB