Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 02:24
Behavioral task
behavioral1
Sample
2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe
-
Size
148KB
-
MD5
a6a38006d37460ca1baf4d6359fdec84
-
SHA1
f3b6d887f449fb5f87914a89b6a45b4f320f27a4
-
SHA256
f39c6ec7493042e7c6a5603fdd4fe6211d115a315620a67eb4263a76060a0999
-
SHA512
66972619488e64ea6bb31b36e1f614013b918516e4d691b343fee6e9c8b02d1d2657b5af46ee11c5d4700cd3e61a727963a56d39bd529ede53eebf3fc147f695
-
SSDEEP
3072:AqJogYkcSNm9V7D0qHshh1kBPwny0fVxipvKT:Aq2kc4m9tD08shhaD0ffAv
Malware Config
Extracted
C:\0OqqszuGx.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
https://discord.gg/HZjuSQynrz
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (346) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 904 313E.tmp -
Executes dropped EXE 1 IoCs
pid Process 904 313E.tmp -
Loads dropped DLL 1 IoCs
pid Process 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2958949473-3205530200-1453100116-1000\desktop.ini 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\0OqqszuGx.bmp" 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\0OqqszuGx.bmp" 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 904 313E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 313E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.0OqqszuGx 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.0OqqszuGx\ = "0OqqszuGx" 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\0OqqszuGx\DefaultIcon 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\0OqqszuGx 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\0OqqszuGx\DefaultIcon\ = "C:\\ProgramData\\0OqqszuGx.ico" 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp 904 313E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeDebugPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: 36 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeImpersonatePrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeIncBasePriorityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeIncreaseQuotaPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: 33 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeManageVolumePrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeProfSingleProcessPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeRestorePrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSystemProfilePrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeTakeOwnershipPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeShutdownPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeDebugPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeBackupPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2372 wrote to memory of 904 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 32 PID 2372 wrote to memory of 904 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 32 PID 2372 wrote to memory of 904 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 32 PID 2372 wrote to memory of 904 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 32 PID 2372 wrote to memory of 904 2372 2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe 32 PID 904 wrote to memory of 1360 904 313E.tmp 33 PID 904 wrote to memory of 1360 904 313E.tmp 33 PID 904 wrote to memory of 1360 904 313E.tmp 33 PID 904 wrote to memory of 1360 904 313E.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-02_a6a38006d37460ca1baf4d6359fdec84_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\ProgramData\313E.tmp"C:\ProgramData\313E.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\313E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD55afbc72b32fdb4a6dd0a99551c3c3d85
SHA1e6513a7cd77d697db5212465c8b78feae3523996
SHA256d5b2e7e3a9085699f98975d8d36172a79bdc0fc16f8409ed56cd26e0aa949da6
SHA51228cc72f655cbd7b0f20fdd86d2b398d4a0f19565aaab59074b83241f1516027ea08876543e4ef7bd7082debdac2679d270f183214d09704aa48268efdfa5c902
-
Filesize
2KB
MD540495213dc5b4bd4ba6c330580b9c4b3
SHA1edce5340f2a9fff77f6283daff73a2e44c02a217
SHA2564bab4f273d4997566a323dc53ff5e91c38f1f3f6a7cb48c60eaf9e0feb4cce92
SHA5121f05736c43c069a89a880f3e8333c338f7763aaf70fc816ffe430bb9632fb483be58fce891cd9cc155847084d01fce5ac875ebed2d2e43b98f215d52658cab97
-
Filesize
148KB
MD5a8a7c5cfa476d7f66a500a7a38ee6f7e
SHA1a375ca4335da2bdd3f6cfc81b28635834b04a201
SHA256bdac10d86caa4c43006aed059b492c33112fbcde9b0459a75f7118601707929d
SHA512e737d4f44e1c402c97d62a887b5626f478e538b16754d7cb30f25474e194deefdcfc866381effab0f6437a9a984ab1b4df27a37cd15e44f5940493b07d5a5ee8
-
Filesize
129B
MD5200d56e1b72dc1c58d0c4b137d5d4229
SHA1d82e3861ff7baf9a3d7fad6fef806ee3886374b6
SHA25670a2951c39f8dd7d8ab5dfd60f84d4620893de537cb1c2acb4a970443904c0d4
SHA512d0c2a5b5d51d02b2b6a78d0257980966285e4d48a4faca885ce8a8cd1d2946544ad2328721b6e7b02b8302978b180f427bb701a9db617f3617ec2b870e58e749
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf