Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
08-06-2024 06:37
Behavioral task
behavioral1
Sample
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe
-
Size
153KB
-
MD5
50e717ede8a46ac329511ef7a8966fc9
-
SHA1
926e87318638f50555252f9e0bd9d2a4a66b8034
-
SHA256
ae14539aefb07de354d5e0e11c07d3b7d9b143914e8037339f2074ad5056704a
-
SHA512
f370802868f3e9660270fbd3c7b9cd28cfae447176d87e0753a073ba33b1a33f75eb28f8dbefe693ada22d5be128bb007c8730523c5c312f4a3f21fbc6c4f070
-
SSDEEP
3072:P6glyuxE4GsUPnliByocWepxiqFIpDxuSXqG0cg99z:P6gDBGpvEByocWebLFIl6AGz
Malware Config
Extracted
C:\Users\Admin\is6g2Sana.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (366) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
4A0B.tmppid Process 2120 4A0B.tmp -
Executes dropped EXE 1 IoCs
Processes:
4A0B.tmppid Process 2120 4A0B.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exepid Process 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\is6g2Sana.bmp" 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\is6g2Sana.bmp" 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe4A0B.tmppid Process 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2120 4A0B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.is6g2Sana 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.is6g2Sana\ = "is6g2Sana" 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\is6g2Sana\DefaultIcon 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\is6g2Sana 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\is6g2Sana\DefaultIcon\ = "C:\\ProgramData\\is6g2Sana.ico" 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exepid Process 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
4A0B.tmppid Process 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp 2120 4A0B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeDebugPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: 36 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeImpersonatePrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeIncBasePriorityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeIncreaseQuotaPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: 33 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeManageVolumePrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeProfSingleProcessPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeRestorePrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSystemProfilePrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeTakeOwnershipPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeShutdownPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeDebugPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeBackupPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe Token: SeSecurityPrivilege 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe4A0B.tmpdescription pid Process procid_target PID 2104 wrote to memory of 2120 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 30 PID 2104 wrote to memory of 2120 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 30 PID 2104 wrote to memory of 2120 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 30 PID 2104 wrote to memory of 2120 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 30 PID 2104 wrote to memory of 2120 2104 2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe 30 PID 2120 wrote to memory of 2084 2120 4A0B.tmp 31 PID 2120 wrote to memory of 2084 2120 4A0B.tmp 31 PID 2120 wrote to memory of 2084 2120 4A0B.tmp 31 PID 2120 wrote to memory of 2084 2120 4A0B.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-08_50e717ede8a46ac329511ef7a8966fc9_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\ProgramData\4A0B.tmp"C:\ProgramData\4A0B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\4A0B.tmp >> NUL3⤵PID:2084
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD53afa57acbac56d1ff4b23d30f7c0fb15
SHA1063952191d6f5ad515b81371aed572e64f2887a8
SHA2568c9377de4c1a5caa3a28ea98586307ec5a120d4c2090b2c76ffcdf36a0939385
SHA5123c231392e85066f2b0dddf1bad4db88fbb126fa0f11f1980554ea110221b5e26b77189db3a590997bd33776374205dbd74b3febeb860440414788d090642cf18
-
Filesize
153KB
MD55d16fcf46f057ada7322aa5b255a70d3
SHA106b36508f0737b7dceb3e5ca08498f943cdcf950
SHA25624dbc6045bcb4b5a38eebca638ecc97f0563c5c9a181f557906a2e2ae60e8b4b
SHA512875086556d21a389b3e9da419463ecd2879f81015c5f18b88a3fe4f1a19f0675e2933cece271be24bc1d03877b84cefd91644fc7ffd40e8527d2c9b835bef6f9
-
Filesize
6KB
MD57f9fef4f4817b8a10c0191da49205bd6
SHA170d51d312e85154e0a815a5f0a2475ce8076151f
SHA2565d4fcc914a357d74c773004bdc5483c1cce2d0651a938d8e93a7bd47df83adf8
SHA512ce88baaf8daee9b398b202718d12bf47ffa08dea71c1c4377f7653bb058cd90636e45126b213a983ede93124d1f14f90c855c1df3596d224eff19b88d4218083
-
Filesize
129B
MD532d5649d99775c7481f0a67b9c994530
SHA16cc012ceaa262c18b568f7c2feb0b795800e622b
SHA256ecd51e23d0f6db2e1c9336434e1933bf3a85966ccb49492ae90badd952d24cf5
SHA512f301c155dbe0a9aaad2fe0bbfabdc6e23eacfbeea5e2d45fd7c4b3586e982bab6a85b22e155dd4f2302a44cf1167a281d6649d4afcf912113754592c704ac3e9
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf