Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15/08/2024, 09:28
Behavioral task
behavioral1
Sample
2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe
-
Size
153KB
-
MD5
2e77ad17fe4bd0f181b053f04f213663
-
SHA1
66c1d2e284e2c335b55e8cbf2e02d4424de5b5e8
-
SHA256
740392c1c7eee22786794d6f18d4ed04a0765e29cd996ac50faf802dbbc5b743
-
SHA512
93e483d28f18cfe975964c14cfd9a1fa16279fe03e71be29999e248edd3078d6e6e9747ff87aeb1c9b327f5e1840f04c615ffa1dd67f9790ae1169ae23a0e00f
-
SSDEEP
3072:5qJogYkcSNm9V7DU/GRVLpS8/W1ZCvaUT:5q2kc4m9tDxRZXe6
Malware Config
Extracted
C:\No0mGN8As.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (363) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1232 E9F2.tmp -
Executes dropped EXE 1 IoCs
pid Process 1232 E9F2.tmp -
Loads dropped DLL 1 IoCs
pid Process 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3450744190-3404161390-554719085-1000\desktop.ini 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3450744190-3404161390-554719085-1000\desktop.ini 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\No0mGN8As.bmp" 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\No0mGN8As.bmp" 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1232 E9F2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E9F2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.No0mGN8As\ = "No0mGN8As" 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\No0mGN8As\DefaultIcon 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\No0mGN8As 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\No0mGN8As\DefaultIcon\ = "C:\\ProgramData\\No0mGN8As.ico" 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.No0mGN8As 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp 1232 E9F2.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeDebugPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: 36 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeImpersonatePrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeIncBasePriorityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeIncreaseQuotaPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: 33 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeManageVolumePrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeProfSingleProcessPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeRestorePrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSystemProfilePrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeTakeOwnershipPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeShutdownPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeDebugPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeBackupPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe Token: SeSecurityPrivilege 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2608 wrote to memory of 1232 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 33 PID 2608 wrote to memory of 1232 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 33 PID 2608 wrote to memory of 1232 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 33 PID 2608 wrote to memory of 1232 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 33 PID 2608 wrote to memory of 1232 2608 2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe 33 PID 1232 wrote to memory of 992 1232 E9F2.tmp 34 PID 1232 wrote to memory of 992 1232 E9F2.tmp 34 PID 1232 wrote to memory of 992 1232 E9F2.tmp 34 PID 1232 wrote to memory of 992 1232 E9F2.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-15_2e77ad17fe4bd0f181b053f04f213663_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\ProgramData\E9F2.tmp"C:\ProgramData\E9F2.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E9F2.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:992
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c6eb7eb13a19e62caa7b443bdd4bcfe1
SHA1b8012bee762ab0c67d8d49e3fd4276560475ed95
SHA256914ca7bbcd6601b5734059a9c5ddd0e3c8cf7f394fce87be3e025893a425184d
SHA5124512b3aa49cee0520b0ccd69a2f83d0e1a5407a946ef732a1ccd17e0c0762ed01f9d6bbc211acdf2d49feb41ae7577b58aa608bb719798b88d4783b4efe2dd9f
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
153KB
MD5f4da41ccf759c2755edfb09a8f45e6b3
SHA1a2dc3aca149f3377f1742d4e9701d7ac7b976053
SHA256534ede95621c983394568844f14d6b9380702d0a34606d142ed2691732bc7dde
SHA512e7f46859a728b2c97657edd6667f108ddb8236536af8e26643e548e82701639bb427b48a3931d38d598c8424a6e79b80499267b2e48b1cc1c5b5ec23488fcf2f
-
Filesize
129B
MD5ef3d2a6ef0e3779bb588634d25fa03b9
SHA110c78d840ed1043925f5a13f5166af3528684aac
SHA256ad2a3d7a3c4cecadc86c7d5cc9a47bc8e56a6b732e5f527d6a6525795e428f3e
SHA512d2e28ee5be71726d666390d65785b344acb81d31751bd271f848412eaaba29ae61452e5b85da1b0398edc42e63e6b5cdcdf863e06f2701a7ca9b1cf82b629c7a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf