Analysis

  • max time kernel
    105s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    17-11-2021 16:09

General

  • Target

    5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe

  • Size

    256KB

  • MD5

    e5ca2d127e7300f28fbeb1e74d6a6858

  • SHA1

    d3495ac3b708caeceffab59949dbf8a9fa24ccef

  • SHA256

    5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7

  • SHA512

    6a0ea0f30648fec076abbeec97ff3d4b55fb34d376611468e52d6b11b9aa022dfb95448c0ba21794911f8c5f6d9c14ea7d0c87ee673f8b438255942712f73838

Malware Config

Extracted

Path

C:\\README.438d7d9f.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe
    "C:\Users\Admin\AppData\Local\Temp\5860f2415aa9a30c045099e3071f099313f653ae1806d6bcdb5f47d5da96c6d7.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    MD5

    ea6243fdb2bfcca2211884b0a21a0afc

    SHA1

    2eee5232ca6acc33c3e7de03900e890f4adf0f2f

    SHA256

    5bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8

    SHA512

    189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    4d2785eaba9f4bf1edd64700fb871848

    SHA1

    d95cb161fdd4e7d4700ab7dc8da2cad5614faa79

    SHA256

    805b7048c72f39a3719f91e60aa01501e7155586f55a43b5dfc28bd511eba8cc

    SHA512

    4674f7b7a154be58c08842f337defdafab9b56b0acbd0ba9ef9b9caebcd67e437ad2011d73a8a542772298fe854660ea5ff5d8743adb9664344094d22d4dc930

  • memory/2012-128-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-129-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-122-0x0000000000000000-mapping.dmp
  • memory/2012-124-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-123-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-125-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-126-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-127-0x0000023B22E50000-0x0000023B22E51000-memory.dmp
    Filesize

    4KB

  • memory/2012-147-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-142-0x0000023B21546000-0x0000023B21548000-memory.dmp
    Filesize

    8KB

  • memory/2012-130-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2012-131-0x0000023B3BE70000-0x0000023B3BE71000-memory.dmp
    Filesize

    4KB

  • memory/2012-132-0x0000023B21540000-0x0000023B21542000-memory.dmp
    Filesize

    8KB

  • memory/2012-133-0x0000023B21543000-0x0000023B21545000-memory.dmp
    Filesize

    8KB

  • memory/2012-134-0x0000023B212A0000-0x0000023B212A2000-memory.dmp
    Filesize

    8KB

  • memory/2704-120-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2704-118-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2704-121-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2704-119-0x0000000000AD1000-0x0000000000ADC000-memory.dmp
    Filesize

    44KB