Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08-06-2024 03:55
Behavioral task
behavioral1
Sample
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe
-
Size
153KB
-
MD5
bbb92757c2c79ec7698bea82632578cf
-
SHA1
847e8503d161a0df18f486850ecf42f54a7742dc
-
SHA256
aba41cc13798a72d9a7f80c9c3aa35a2e689d951275169b9cf8c2327dfd26e15
-
SHA512
9c65e45fa08fc8f0431bcee2b6b8cdada3aacdf8d6085934ab7c8d988bf0e2fb8ddfcb17d3d768575dce389ce4ad6c51f27fb4086b7f473d26f1be093e5737cb
-
SSDEEP
3072:jqJogYkcSNm9V7D7vqn1iLSXhQ1jG7GM+ExT:jq2kc4m9tDg1ieXcG71+E
Malware Config
Extracted
C:\OwhybaMYL.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (341) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
23E5.tmppid Process 2516 23E5.tmp -
Executes dropped EXE 1 IoCs
Processes:
23E5.tmppid Process 2516 23E5.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exepid Process 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\OwhybaMYL.bmp" 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\OwhybaMYL.bmp" 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
23E5.tmppid Process 2516 23E5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.OwhybaMYL 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.OwhybaMYL\ = "OwhybaMYL" 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OwhybaMYL\DefaultIcon 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OwhybaMYL 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OwhybaMYL\DefaultIcon\ = "C:\\ProgramData\\OwhybaMYL.ico" 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exepid Process 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
23E5.tmppid Process 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp 2516 23E5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeDebugPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: 36 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeImpersonatePrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeIncBasePriorityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeIncreaseQuotaPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: 33 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeManageVolumePrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeProfSingleProcessPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeRestorePrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSystemProfilePrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeTakeOwnershipPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeShutdownPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeDebugPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeBackupPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe Token: SeSecurityPrivilege 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe23E5.tmpdescription pid Process procid_target PID 1936 wrote to memory of 2516 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 30 PID 1936 wrote to memory of 2516 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 30 PID 1936 wrote to memory of 2516 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 30 PID 1936 wrote to memory of 2516 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 30 PID 1936 wrote to memory of 2516 1936 2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe 30 PID 2516 wrote to memory of 1792 2516 23E5.tmp 31 PID 2516 wrote to memory of 1792 2516 23E5.tmp 31 PID 2516 wrote to memory of 1792 2516 23E5.tmp 31 PID 2516 wrote to memory of 1792 2516 23E5.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-08_bbb92757c2c79ec7698bea82632578cf_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\ProgramData\23E5.tmp"C:\ProgramData\23E5.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\23E5.tmp >> NUL3⤵PID:1792
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e965f57729ed2d9495c3dc48c97430a1
SHA12f45209adcf146c043a6faaa92a5f67507ce7a14
SHA256f90b83d964b0a99e344a680aa918ae89bcaff7492b48bc7a9c14276dfc92effd
SHA512f69e0c2169af1b000f0fbc73fbc0f943eb5092287539f072b0d6cdd6f369dc04d24c8a090635618b234929e6a1ad683d6e2ae43c6271df46779a86dbd760df3e
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
153KB
MD548196e8597810e5e20971fca319868a6
SHA127dec44452df471bea1410bb5abc6bdc25e29483
SHA256c653b6afdfbdf1644176cd93c422b8ed2694c927249199805a3bf497014fc1d3
SHA512e5d51021f5546fd9326a82f2a5d1f5c56c3c9fb2c624a2b0a799253972086eac717dd0839b2a3a64d2acf832f58820429fbe092e0e99c4ad2c36af9b031ddf34
-
Filesize
129B
MD57f4ec1e841a6405d840e5a83c8ba5534
SHA1284c48e51b4ecf69c31f2f0ff9c58e35a5d69176
SHA256ffc35f256dc05a7165742a8d03efc7a5b6770b2e37f07bfeb42663d7dedbc7b9
SHA51258007d88d5b5a961c650cf0c814548b7efc1d4700d71ac5cc70b1c3b57ca93de4ea955a504a07daeb4bd1073846da851208beeb8cc65eb0f0d4d2bd892aa5ed9