Analysis

  • max time kernel
    18s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-07-2021 08:52

General

  • Target

    DArkS.bin.exe

  • Size

    61KB

  • MD5

    c8873191fe599cde49491443b47eb036

  • SHA1

    b11def82d23f4c4883cf13b41de4cc2c8c5cc92f

  • SHA256

    b565e9266717161163e884793dc1004f9f2ca94ab0533df9c167d5d188cebf2f

  • SHA512

    2652dc435b148ac4af0dbb9edd8ceab711a540f4e6459fa78b95a5627a8e73e7bd27b601148262db0596699682a8a2e193dc3b2ba0bb9312cdb79c0563aff974

Score
10/10

Malware Config

Extracted

Path

C:\\README.53411c86.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://dark24zz36xm4y2phwe7yvnkkkkhxionhfrwp67awpb3r3bdcneivoqd.onion/MYM57PZKKZKVJWS2PAFUZ4ZUZRK3JW4O1VQBMFON3RZIMKZ9CGVFLH2HV089EGT5 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://dark24zz36xm4y2phwe7yvnkkkkhxionhfrwp67awpb3r3bdcneivoqd.onion/MYM57PZKKZKVJWS2PAFUZ4ZUZRK3JW4O1VQBMFON3RZIMKZ9CGVFLH2HV089EGT5

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe"
    1⤵
      PID:1608
    • C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\DArkS.bin.exe"
        2⤵
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Users\Admin\AppData\Local\Temp\darks.bin.exe
          C:\Users\Admin\AppData\Local\Temp\darks.bin.exe -work worker0 job0-1936
          3⤵
          • Modifies extensions of user files
          • Drops startup file
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:964
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\LOGS.53411c86\LOG.53411c86.PID-0.TXT
      MD5

      4cb1a04be4a8f158bd30c80da609d4b3

      SHA1

      23e93b8549fcd653585aedf30504b652fc827362

      SHA256

      9bdf6132b8c630cd38346765661f64398f4744a252640b9227e5257c03ceedb0

      SHA512

      29b3b9ad8e73fad3713184edb460530e435a9340893dea56524f6390570f91e76dfa5783bd5f177f4733dba9c8ae87c13a534038e1d6242859483ba9e664d9a6

    • C:\Users\Admin\AppData\Local\Temp\LOGS.53411c86\LOG.53411c86.PID-0.TXT
      MD5

      4cb1a04be4a8f158bd30c80da609d4b3

      SHA1

      23e93b8549fcd653585aedf30504b652fc827362

      SHA256

      9bdf6132b8c630cd38346765661f64398f4744a252640b9227e5257c03ceedb0

      SHA512

      29b3b9ad8e73fad3713184edb460530e435a9340893dea56524f6390570f91e76dfa5783bd5f177f4733dba9c8ae87c13a534038e1d6242859483ba9e664d9a6

    • memory/964-66-0x0000000000000000-mapping.dmp
    • memory/1608-60-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1936-64-0x0000000000000000-mapping.dmp