Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 07:40
Behavioral task
behavioral1
Sample
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe
-
Size
153KB
-
MD5
965988dc292fea24da2d3290d8afb9d0
-
SHA1
45ca493376d1d2b769a58bb4d98ce470a0567cd4
-
SHA256
7c7afc425d291f7d6e3a3859d905748fb468a98885f644d5dba09f2557289ff9
-
SHA512
860e84ed014569e7f17109d8cdd53028d59e1905b41413242de8f1af3a3c714a3ea5c4212a88635fc77dc36c2c23bbf4f71cd6080bf7377814fa79f0c06dd094
-
SSDEEP
3072:a6glyuxE4GsUPnliByocWep1jlZUg2pp9XYd7czMW:a6gDBGpvEByocWeXUdixczD
Malware Config
Extracted
C:\tdaH0q861.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (359) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
4412.tmppid Process 2144 4412.tmp -
Executes dropped EXE 1 IoCs
Processes:
4412.tmppid Process 2144 4412.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exepid Process 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\tdaH0q861.bmp" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\tdaH0q861.bmp" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe4412.tmppid Process 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2144 4412.tmp -
Modifies Control Panel 2 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861\DefaultIcon\ = "C:\\ProgramData\\tdaH0q861.ico" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tdaH0q861 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.tdaH0q861\ = "tdaH0q861" 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861\DefaultIcon 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tdaH0q861 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exepid Process 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
4412.tmppid Process 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp 2144 4412.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeDebugPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: 36 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeImpersonatePrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeIncBasePriorityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeIncreaseQuotaPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: 33 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeManageVolumePrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeProfSingleProcessPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeRestorePrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSystemProfilePrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeTakeOwnershipPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeShutdownPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeDebugPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeBackupPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe Token: SeSecurityPrivilege 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe4412.tmpdescription pid Process procid_target PID 2176 wrote to memory of 2144 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 30 PID 2176 wrote to memory of 2144 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 30 PID 2176 wrote to memory of 2144 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 30 PID 2176 wrote to memory of 2144 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 30 PID 2176 wrote to memory of 2144 2176 2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe 30 PID 2144 wrote to memory of 1772 2144 4412.tmp 31 PID 2144 wrote to memory of 1772 2144 4412.tmp 31 PID 2144 wrote to memory of 1772 2144 4412.tmp 31 PID 2144 wrote to memory of 1772 2144 4412.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-10_965988dc292fea24da2d3290d8afb9d0_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\ProgramData\4412.tmp"C:\ProgramData\4412.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\4412.tmp >> NUL3⤵PID:1772
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5684360ff184ff9e78a2c9d36d9adb3c2
SHA1d6015f667cce6412c82527492a34aaf9e99fc695
SHA2568de0eaef7bf676515c91dd92c269d7c62cb35e27f76dad4f357bb8a231bf211c
SHA512d4a3a08edf9d721f61e9b4b7ab7a410fe4180aeb501cf1f3fb1d4bf9c6cd6067a5648935c14abf523d1bff8750e33b44fcf0f59cab4addc75a0c6bb4e375c4ad
-
Filesize
153KB
MD5a4de750cafba8c76a0bf0281f485dbbd
SHA1738fd06ec94b30eae8cc06308b6dab28e8dc9d0b
SHA2566ec047f4ccc85dd7f6b84d0e6052df4af8bf92973aebd78ee2aae1df404ce261
SHA512f059a6590aabfe19e5fd4ec4bdebd7d96655b957951c335938bb74d345bd2450a40fa8264125d2df95a1fc4716d0984b2b234e27440b728371f8ff69a4283eb6
-
Filesize
6KB
MD54e44fc23be90d2f698793705d5871c92
SHA1f2f01e01d3b39f825e99fd6eaeb8a2459a78bc63
SHA25609c553cf1d2d1ece93bdb3e746085d83a783e8dea8bf6cf1b30b52a44e04f0f2
SHA5121dd418f05696c07fd1f515a11ce4807b88fc652a27dd90bcc58e0ffb38d61f4e7b19ba9d3de0612c3e446302be5849fb7406bc39fc00bbd845b9889bd10adc90
-
Filesize
129B
MD5d64a6abd4a28a95d75a72829674eb796
SHA13096261d24c9ee89bacf03c6abd1a83d733e4f68
SHA256795b7d14df8c1c4601e27753ff0846023ba95bfc0f41255e13f0e393cb717add
SHA512d14eb745d36a93acee738e3c392348c7c3b34056777262bb95357122625b6bdbb5f9054bca367cd57d589f494e9876c6d9a210a2dad980ba8b791d4f2cd1840a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf