Analysis by: Jayvee Mark Villaroman

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 5,279,744 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 12 Jan 2023
Payload: Deletes files, Drops files, Hides files and processes, Modifies files, Executes files, Encrypts files, Displays message/message boxes, Collects system information

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • vssadmin.exe delete shadows /all

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\SomeMutexName

Information Theft

This Ransomware gathers the following data:

  • Computer Name
  • Username
  • Domain Name
  • Processor Information
  • OS Information

Other Details

This Ransomware does the following:

  • It avoids encrypting files contained in the folders included in the list of PATH system variables.
  • It runs on multiple threads for faster execution.
  • It elevates its process priority for faster execution.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • thumbs.db
  • desktop.ini
  • darkbit.jpg
  • recovery_darkbit.txt
  • vssadmin.exe
  • system volume information

It appends the following extension to the file name of the encrypted files:

  • .Darkbit

It drops the following file(s) as ransom note:

  • RECOVERY_DARKBIT.txt

It avoids encrypting files with the following file extensions:

  • .adv
  • .bat
  • .bin
  • .cab
  • .cmd
  • .com
  • .cpl
  • .cur
  • .Darkbit
  • .Decrypt
  • .deskthemepack
  • .diagcab
  • .diagcfg
  • .diagpkg
  • .drv
  • .exe
  • .exe
  • .hlp
  • .hta
  • .ico
  • .ics
  • .idx
  • .js
  • .jse
  • .key
  • .ldf
  • .lock
  • .mod
  • .mpa
  • .msc
  • .msc
  • .msi
  • .msilog
  • .msp
  • .nls
  • .nomedia
  • .ocx
  • .prf
  • .py
  • .pyw
  • .rom
  • .rtp
  • .scr
  • .set
  • .shs
  • .sys
  • .theme
  • .themepack
  • .unc1
  • .vbe
  • .vbs
  • .wpx
  • .wsf
  • .wsh

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.288.02
FIRST VSAPI PATTERN DATE: 02 Mar 2023
VSAPI OPR PATTERN File: 18.289.00
VSAPI OPR PATTERN Date: 03 Mar 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    Troj.Win32.TRX.XXPE50FFF064

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  {All Affected Directories}\RECOVERY_DARKBIT.txt

Step 4

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win64.DARKBIT.A.go. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.