Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.msi
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
8Ransomware...KB.exe
windows10-2004-x64
10Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
1773s -
max time network
1785s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 17:54
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral2
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral6
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral8
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral10
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral12
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral13
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral14
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral18
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral20
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral22
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral23
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10v2004-20220812-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral30
Sample
RansomwareSamples/SunCrypt_26_01_2021_1422KB.ps1
Resource
win10v2004-20220901-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Thanos_23_03_2021_91KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Zeppelin_08_03_2021_813KB.exe
Resource
win10v2004-20220812-en
General
-
Target
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
-
Size
30KB
-
MD5
f00aded4c16c0e8c3b5adfc23d19c609
-
SHA1
86ca4973a98072c32db97c9433c16d405e4154ac
-
SHA256
4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a
-
SHA512
a2697c2b008af3c51db771ba130590e40de2b0c7ad6f18b5ba284edffdc7a38623b56bc24939bd3867a55a7d263b236e02d1f0d718a5d3625402f2325cbfbedf
-
SSDEEP
768:lXnIczxCbTRNl71wHpZQgYI1TQPB3aYJEOW:hIMxCXd1+pZQgYIxk3vJE
Malware Config
Extracted
C:\\README.8c94de27.TXT
darkside
http://darksidfqzcuhtk2.onion/OBB5DDMR8RB9DI2RYYF376YGBJAV2J4F2NXFEWPBSXY709MAA0MY7PMBBQJ0HVG3
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
DarkSide_01_05_2021_30KB.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\OutGroup.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\UnlockRestore.tiff => C:\Users\Admin\Pictures\UnlockRestore.tiff.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\ResizeGet.tif => C:\Users\Admin\Pictures\ResizeGet.tif.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\SaveUnpublish.tiff DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\SaveUnpublish.tiff.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\UninstallPush.raw => C:\Users\Admin\Pictures\UninstallPush.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\OpenJoin.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\OutGroup.raw => C:\Users\Admin\Pictures\OutGroup.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\SaveStop.tif.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\UninstallPush.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\UnlockRestore.tiff DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\OpenJoin.raw => C:\Users\Admin\Pictures\OpenJoin.raw.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\ResizeGet.tif.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\SaveStop.tif => C:\Users\Admin\Pictures\SaveStop.tif.8c94de27 DarkSide_01_05_2021_30KB.exe File renamed C:\Users\Admin\Pictures\SaveUnpublish.tiff => C:\Users\Admin\Pictures\SaveUnpublish.tiff.8c94de27 DarkSide_01_05_2021_30KB.exe File opened for modification C:\Users\Admin\Pictures\UnlockRestore.tiff.8c94de27 DarkSide_01_05_2021_30KB.exe -
Processes:
resource yara_rule behavioral6/memory/764-132-0x0000000000200000-0x0000000000217000-memory.dmp upx behavioral6/memory/764-133-0x0000000000200000-0x0000000000217000-memory.dmp upx behavioral6/memory/764-140-0x0000000000200000-0x0000000000217000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
DarkSide_01_05_2021_30KB.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\8c94de27.BMP" DarkSide_01_05_2021_30KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\8c94de27.BMP" DarkSide_01_05_2021_30KB.exe -
Modifies Control Panel 1 IoCs
Processes:
DarkSide_01_05_2021_30KB.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\WallpaperStyle = "10" DarkSide_01_05_2021_30KB.exe -
Modifies registry class 5 IoCs
Processes:
DarkSide_01_05_2021_30KB.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\8c94de27\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\8c94de27.ico" DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.8c94de27 DarkSide_01_05_2021_30KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.8c94de27\ = "8c94de27" DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8c94de27\DefaultIcon DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8c94de27 DarkSide_01_05_2021_30KB.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeDarkSide_01_05_2021_30KB.exepid process 3208 powershell.exe 3208 powershell.exe 764 DarkSide_01_05_2021_30KB.exe 764 DarkSide_01_05_2021_30KB.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
DarkSide_01_05_2021_30KB.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeSecurityPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeTakeOwnershipPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeLoadDriverPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeSystemProfilePrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeSystemtimePrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeProfSingleProcessPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeIncBasePriorityPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeCreatePagefilePrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeBackupPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeRestorePrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeShutdownPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeDebugPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeSystemEnvironmentPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeRemoteShutdownPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeUndockPrivilege 764 DarkSide_01_05_2021_30KB.exe Token: SeManageVolumePrivilege 764 DarkSide_01_05_2021_30KB.exe Token: 33 764 DarkSide_01_05_2021_30KB.exe Token: 34 764 DarkSide_01_05_2021_30KB.exe Token: 35 764 DarkSide_01_05_2021_30KB.exe Token: 36 764 DarkSide_01_05_2021_30KB.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeBackupPrivilege 1844 vssvc.exe Token: SeRestorePrivilege 1844 vssvc.exe Token: SeAuditPrivilege 1844 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
DarkSide_01_05_2021_30KB.exedescription pid process target process PID 764 wrote to memory of 3208 764 DarkSide_01_05_2021_30KB.exe powershell.exe PID 764 wrote to memory of 3208 764 DarkSide_01_05_2021_30KB.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_01_05_2021_30KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_01_05_2021_30KB.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5d336b18e0e02e045650ac4f24c7ecaa7
SHA187ce962bb3aa89fc06d5eb54f1a225ae76225b1c
SHA25687e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27
SHA512e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18