Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    87s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2024 19:37

General

  • Target

    27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f.exe

  • Size

    59KB

  • MD5

    3fd9b0117a0e79191859630148dcdc6d

  • SHA1

    cf04fa736baf22a2ca4e67f1c7723f1776267e28

  • SHA256

    27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f

  • SHA512

    c5175720f432c157eb34da92b29a15f1d7cee77240be12289d5cdb52419dd448b2081a579f783fd48d6226d49057eb3e79f38d85d335761089386a621d1419de

  • SSDEEP

    768:vjjmbIax7F3DS4/S9NbnASghx2/ZGNePXPz+3+sT9BmXkY23W58:0x7Fu4/iNbASw2xGNaXrtsp2/Z58

Malware Config

Extracted

Path

C:\Users\README.bf7a98bf.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. Data leak ---------------------------------------------- First of all we have uploaded more then 37GB data. These files include: - Office - HR - Tax Confidental - Finance Your personal leak page: http://darksidedxcftmqa.onion/blog/article/id/62/HaER8VXDfRbMaspeLi3Za1LoRutpsd_nKm-yHc5RAJk1xxMFe2jnOQlD70US6XCT On the page you will find examples of files that have been downloaded. The data is preloaded and will be automatically published if you do not pay. After publication, your data will be available for at least 6 months on our tor cdn servers. We are ready: - To provide you the evidence of stolen data - To delete all the stolen data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/SN8W532EY9MVOD09H4HBVZ1RI9RS4AATPO11NCDX0JKZ7GAPU6K6CV3CVLSS2NMH When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidedxcftmqa.onion/blog/article/id/62/HaER8VXDfRbMaspeLi3Za1LoRutpsd_nKm-yHc5RAJk1xxMFe2jnOQlD70US6XCT

http://darksidfqzcuhtk2.onion/SN8W532EY9MVOD09H4HBVZ1RI9RS4AATPO11NCDX0JKZ7GAPU6K6CV3CVLSS2NMH

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (163) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f.exe
    "C:\Users\Admin\AppData\Local\Temp\27214dcb04310040c38f8d6a65fe03c14b18d4171390da271855fdd02e06768f.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3904

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\README.bf7a98bf.TXT
    Filesize

    2KB

    MD5

    ea62422d82c4b49a0cd73afe537efad4

    SHA1

    d2d9542c8a72ac0354db23f79d5e2dbab35f9ef0

    SHA256

    671af827ce2b797ab6f2c3999549beb56a0ee568bf30bb22afc45ce81a1783b2

    SHA512

    5c6009d548ba4c556bcfeed91dd221830753ffb86bb75e74dc2824703fc759ce5f4af59ca1b204e5ad41caea3752f12ee8fc5ebf08a3b234033367c4ffcedb4d