Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 21:35
Behavioral task
behavioral1
Sample
2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe
-
Size
148KB
-
MD5
90b13c5448b62ddb92a1d0f8262ed7b7
-
SHA1
0b27b077d437da27091dd626e5958f0674e86a1c
-
SHA256
2dbb391b69ae1de7e1dbc0682b5067fe290f95a11c74d00cc091c281b39dd299
-
SHA512
bf16a6106f2afebb094949fb64dcd25832e02284d5ee06634254910336489a502947c8bc0629abcadb13d7cddcead28d2cbc1a470ab53e6d51671f2e67d81ffd
-
SSDEEP
3072:06glyuxE4GsUPnliByocWepEjCwDS6bo2VY9:06gDBGpvEByocWeCeS1Y9
Malware Config
Extracted
C:\mstH2C7Dr.README.txt
https://twitter.com/hashtag/lockbit?f=live
Signatures
-
Renames multiple (315) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1392 F8B.tmp -
Executes dropped EXE 1 IoCs
pid Process 1392 F8B.tmp -
Loads dropped DLL 1 IoCs
pid Process 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\mstH2C7Dr.bmp" 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\mstH2C7Dr.bmp" 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 1392 F8B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\International 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mstH2C7Dr\DefaultIcon\ = "C:\\ProgramData\\mstH2C7Dr.ico" 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mstH2C7Dr 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mstH2C7Dr\ = "mstH2C7Dr" 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mstH2C7Dr\DefaultIcon 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mstH2C7Dr 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp 1392 F8B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeDebugPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: 36 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeImpersonatePrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeIncBasePriorityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeIncreaseQuotaPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: 33 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeManageVolumePrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeProfSingleProcessPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeRestorePrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSystemProfilePrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeTakeOwnershipPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeShutdownPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeDebugPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeBackupPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe Token: SeSecurityPrivilege 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2856 wrote to memory of 1392 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 30 PID 2856 wrote to memory of 1392 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 30 PID 2856 wrote to memory of 1392 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 30 PID 2856 wrote to memory of 1392 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 30 PID 2856 wrote to memory of 1392 2856 2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe 30 PID 1392 wrote to memory of 1804 1392 F8B.tmp 32 PID 1392 wrote to memory of 1804 1392 F8B.tmp 32 PID 1392 wrote to memory of 1804 1392 F8B.tmp 32 PID 1392 wrote to memory of 1804 1392 F8B.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-28_90b13c5448b62ddb92a1d0f8262ed7b7_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\ProgramData\F8B.tmp"C:\ProgramData\F8B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F8B.tmp >> NUL3⤵PID:1804
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5426b2519ac1b22e81791909ed84eb632
SHA123ad5b742b9dd3f95b6943ffef7c30cecb0c6428
SHA256a1c8fe4f3167748b96997788927aa954513d4f74468575fef354f6a6bd6229d5
SHA5127ec51ea80436e413da1e3f5dbc43aaeecdcb0ffa778a17599e4b4d8116fb862bf14c8a2abca8e480155d2f6cf7a8a76c85aecd06babec04991ba0d0c9cdbd247
-
Filesize
148KB
MD5532ede80a0f734352ae0981d516d6f38
SHA1c190b21153b3253a82a8e1d23443c0521f556c28
SHA256e547608868f67ff69c5c9267461260436dc3026da1b20fa173bfb889120de8e3
SHA512e4a682347ff702cd365de58c3d0486bc0c15920a49a3b7f92984ed9693e587657580dff3406045fb3556604f7ead85a43576c02cb94ac15783de5047b3d6a2f3
-
Filesize
2KB
MD58c18a803789289f6d0638e893e2803d8
SHA18b40d4e8bda8c99612bd6f91fd901d3547440169
SHA256c179a92fd5952fe4216c4508134702353fb6b5838a96bd794cc8b164d94328c2
SHA5120e0c90679eabd07774e9a7a103284de28406afcdc71e71e4630b757c5c59ac62d2a8284cfceac1c6916ac7956fcd6df6fc1adb2238aa5e023bcef280ff34e68b
-
Filesize
129B
MD5904eb685c0445850071e3d010b410197
SHA1aeba1473b534af10b2dac9f0574ab36f513739c4
SHA2569506e02b2e52ec232994b8c875b0b7c31048f3de42396ef1f582d1b823b59cd3
SHA51210a23917846b876e1fb42b0f73313e5cac5487e8384c699d2292b831f514dc39208c35959c5cc87e4c7a2d683b381aa2ce4258584355e7eb26eb213159adfa77
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf