Ransomware

New DarkSide ransomware targets hidden files in disk partitions

Colonial Pipeline hackers are behind this new strain
Pro
Image: IDGNS

18 May 2021

Security researchers have discovered that the hackers behind the Colonial Pipeline have developed new ransomware that targets disk partitions administrators use to hide backup files.

With ransomware becoming more prevalent, administrators have hidden files on disks to prevent systems from being compromised. But according to Fortinet, the cyber criminal gang behind the DarkSide ransomware has developed a malware variant that looks for partitions on a multiboot system to find additional files to encrypt, thereby causing greater damage and an increased incentive to pay a ransom to recover files.

Researchers said this variant is not the version used to disrupt Colonial Pipeline operations. Still, it was programmed efficiently with very little wasted space and minimal compiler bloat, which experts say is unusual for most malware. The file size is relatively small for malware (57,856 bytes) but can deliver a much larger than expected payload, warned researchers.

 

advertisement



 

As well as looking for hidden partitions, the ransomware variant hunts for domain controllers within an organisation and connects to its active directory via LDAP anonymous authentication, using a null password and a null username.

“This DarkSide variant may then use COM to interface with Active Directory itself. If successful, the malware attempts to delete certain variables, such as defaultNamingContext and dnsHostName,” said researchers.

Following a query of an organisation’s Active Directory, the ransomware then attempts to encrypt files in network shares in this section of the code. Researchers noted that the variant avoids network shares named C$ and ADMIN$, as attempts to access them could trigger an alert.

The variant also scans hard drives to carry out more actions. In this case, it scans the drive to see if it’s a multiboot system to find additional volumes/partitions to try and encrypt their files as well.

Researchers said the malware’s C2 servers were co-located in the US with KingServers B.V.

“KingServers has been classified as a bulletproof host by the infosec community, and although based in the Netherlands, it has ties to Russia, where DarkSide is located,” said researchers.

Researchers added that due to the sophistication of its attacks and code, it’s also unlikely the mastermind of one person.

“The level of detail, effort, planning and time that the group has undertaken, not only creating the ransomware itself, but taking the time to note what data was stolen, the amount of data, what it contained (as well as how much data in GB), and then taken to organise and shame victims all highlight that this is the work of an organisation with considerable resources and time,” added researchers.

© Dennis Publishing


Professional Development for IT professionals

The mission of the Irish Computer Society is to advance, promote and represent the interests of ICT professionals in Ireland. Membership of the ICS typically reduces courses by 20%. Find out more


Read More:


Back to Top ↑

TechCentral.ie