Analysis
-
max time kernel
66s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 06:30
Behavioral task
behavioral1
Sample
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe
-
Size
153KB
-
MD5
806e168e6d95f8dc90ed984ede4ca240
-
SHA1
a2c811394710c5ac7c81003b4fc333abd6374354
-
SHA256
a1045af8c4a99804f0ce1ff4341fdbba23dc368d553f5717b1a728c9b86dd614
-
SHA512
7c7a9c9b30fa6561ad9bef723fd747b32fc31bcdbae9de33fb1b1c9f7a4ab2f37da8d6ea27c36e01fbabaa9504a683381e46c1781c1a195a3c365ef94c79bbae
-
SSDEEP
3072:EqJogYkcSNm9V7DP6yKVnNVlbykoAJlFUykT:Eq2kc4m9tDPGNHbypA
Malware Config
Extracted
C:\SI6FTXnq7.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (336) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2296 29AF.tmp -
Executes dropped EXE 1 IoCs
pid Process 2296 29AF.tmp -
Loads dropped DLL 1 IoCs
pid Process 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2296 29AF.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29AF.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon\ = "C:\\ProgramData\\SI6FTXnq7.ico" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7\ = "SI6FTXnq7" 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp 2296 29AF.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeDebugPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: 36 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeImpersonatePrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeIncBasePriorityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeIncreaseQuotaPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: 33 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeManageVolumePrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeProfSingleProcessPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeRestorePrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSystemProfilePrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeTakeOwnershipPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeShutdownPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeDebugPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeBackupPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe Token: SeSecurityPrivilege 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2296 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 31 PID 1820 wrote to memory of 2296 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 31 PID 1820 wrote to memory of 2296 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 31 PID 1820 wrote to memory of 2296 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 31 PID 1820 wrote to memory of 2296 1820 2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe 31 PID 2296 wrote to memory of 2248 2296 29AF.tmp 32 PID 2296 wrote to memory of 2248 2296 29AF.tmp 32 PID 2296 wrote to memory of 2248 2296 29AF.tmp 32 PID 2296 wrote to memory of 2248 2296 29AF.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-19_806e168e6d95f8dc90ed984ede4ca240_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\ProgramData\29AF.tmp"C:\ProgramData\29AF.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\29AF.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a8fdec92e4a6fedd6f247650b35c3eba
SHA12609ec00c93e8e1284fd8bf87e95674a4f9d9e7f
SHA256a963e5500ffb09a51b812ccad8f7d398e0c38e4a170a3e60304bc7990dfca75a
SHA512889aaa3185138e0f9165cc4de8641777b33cab72e2b6192d3b04fec0b7805092aa869fa1c472db9f5f1c7f1ce68c2215e5feab672e6247016a4ffd8df658971c
-
Filesize
6KB
MD5c61c3461212632d5b5c00b7d1d6608ca
SHA107ff58b8ed5e93dc74d9ec499266067e91001f7a
SHA2565d6ad791bf2740523ffb362e9186275f140c673bbc7c3ec9353bec346618830d
SHA512955ca871adcd7a51dc91241e2130f7819addbc126eb25dbdbacf6f065e023a3d63cbebdbb9365b4d2c8e1ce462e1208223117f5fed3a16d27115d01d1ce05a47
-
Filesize
153KB
MD58ccdfc149c42b87ddc18749b9d355fff
SHA1cc3f7c0d6bafe79761539bdbed655c9e08af6511
SHA2566c6646361fef576c7678928755487af45f4baebd37446554c57d7cb37dbbfffa
SHA512141dac4dfdbe5d3be2a5e5c0922b3a0d390de957eefbe52625e5994582992bacd6083f1806b865b1163249dce08260500d21ae72b8be5521d4692ae641eeb373
-
Filesize
129B
MD5602ed414cb17c1d08a3d8c08e34c8462
SHA1cc2fcc3d0175b8bf7306a225d7181c98f1431443
SHA25611cca09bd31893a0f56c8b323c8154cff87a8904b2730487d4cc2aa00cc1ca3f
SHA512fb2d71c01a8cb98e3de53533443406c6bc8a40d42d9ddad5dfa1219887cabfd4191f6831da64ec901d9258e8ce01329e6fdbc2514a97551952497edcee0ab5bf
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf