General

  • Target

    adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e

  • Size

    59KB

  • Sample

    220131-gprlfageb9

  • MD5

    222792d2e75782516d653d5cccfcf33b

  • SHA1

    2430f63c64d3e26b13ec4752d8976ff9c9dbbd1b

  • SHA256

    adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e

  • SHA512

    41233501b78c2060f8a5bfe513b45e1c4dcc510b922ec160b149b69254e90ffd1f54b5c4ed37cd3ad2129dd1227871fe41a7ff3cd47a0fb5354ca7ef812b4123

Malware Config

Extracted

Path

C:\\README.27a6f0b5.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/61XCW6PKCUTDV5AZD8WK1JWU84BJBWSI25DGLKZ6O6STDBITLAFAH3X1MSRQGRBS When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/61XCW6PKCUTDV5AZD8WK1JWU84BJBWSI25DGLKZ6O6STDBITLAFAH3X1MSRQGRBS

Targets

    • Target

      adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e

    • Size

      59KB

    • MD5

      222792d2e75782516d653d5cccfcf33b

    • SHA1

      2430f63c64d3e26b13ec4752d8976ff9c9dbbd1b

    • SHA256

      adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e

    • SHA512

      41233501b78c2060f8a5bfe513b45e1c4dcc510b922ec160b149b69254e90ffd1f54b5c4ed37cd3ad2129dd1227871fe41a7ff3cd47a0fb5354ca7ef812b4123

    • DarkSide

      Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks