Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 15:25
Behavioral task
behavioral1
Sample
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe
-
Size
146KB
-
MD5
b71bd8482d6e872bd867966a1e572ac9
-
SHA1
926d496eed4f6735999dcac03b9295222ea45dc1
-
SHA256
f156e0cc550938d59d92fcf7768d5070360d46c80555ed4f972d2af0f4233fdb
-
SHA512
4392f36b65fe82ce102a0faf55f2fdce4cd8463cf42eab2ca68bcbe3578de4804d5ec475ed2294fc8e7bef9e319af18ee2656dea4b499ff43476f2a8f35d85b6
-
SSDEEP
3072:x6glyuxE4GsUPnliByocWepqzW0lfCoCufrJikFt1YY:x6gDBGpvEByocWeczXlqIldvYY
Malware Config
Extracted
C:\qcH9iqGVb.README.txt
lockbit
https://getsession.org/download
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (339) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1748 D8E1.tmp -
Executes dropped EXE 1 IoCs
pid Process 1748 D8E1.tmp -
Loads dropped DLL 1 IoCs
pid Process 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\qcH9iqGVb.bmp" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\qcH9iqGVb.bmp" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D8E1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.qcH9iqGVb 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.qcH9iqGVb\ = "qcH9iqGVb" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb\DefaultIcon 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\qcH9iqGVb\DefaultIcon\ = "C:\\ProgramData\\qcH9iqGVb.ico" 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp 1748 D8E1.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeDebugPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: 36 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeImpersonatePrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeIncBasePriorityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeIncreaseQuotaPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: 33 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeManageVolumePrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeProfSingleProcessPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeRestorePrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSystemProfilePrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeTakeOwnershipPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeShutdownPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeDebugPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeBackupPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe Token: SeSecurityPrivilege 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2372 wrote to memory of 1748 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 33 PID 2372 wrote to memory of 1748 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 33 PID 2372 wrote to memory of 1748 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 33 PID 2372 wrote to memory of 1748 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 33 PID 2372 wrote to memory of 1748 2372 2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe 33 PID 1748 wrote to memory of 264 1748 D8E1.tmp 34 PID 1748 wrote to memory of 264 1748 D8E1.tmp 34 PID 1748 wrote to memory of 264 1748 D8E1.tmp 34 PID 1748 wrote to memory of 264 1748 D8E1.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_b71bd8482d6e872bd867966a1e572ac9_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\ProgramData\D8E1.tmp"C:\ProgramData\D8E1.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D8E1.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:264
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51786a42452a0329e3f5a2ac954db20f5
SHA16429577b1494400dfbd63cad1cd55462b4ac06fd
SHA2562a2d9754c5782984894de87738261d5f9ec0c88c9af8d7555d641a8b57e5b69e
SHA5128bc32191b75d669ee4b7da54e75f1d3e7ddf68f9d2551eadd8fed7d536d9ba76c62254d2d36c4ad9181fadd445bc5f147801ab025f2c998a5edb50bb4c58ed67
-
Filesize
146KB
MD526d203c17cd1bfd6f69812ba4af1c895
SHA131856e4ef2de177937a8b15a95bb971426f52c92
SHA25623763c947b87afa587ff21314bd931398949a53c59aeb8054ce5b06e9717e826
SHA512eb861a5d6b590fa2ed286db7e229ede9468c901559fbd9be54265d57984b34b8a81c86f6b1be44bcf0bf693d932d8def1e0c49b260af5ce54ad71fcdda39be4b
-
Filesize
1KB
MD52a21dd89894ea36584738827ecacc799
SHA112bba4f6bcdeead2efca32a22402456ccc583ebc
SHA25681d294f23775580bdb0466f8d5756b10cd056f932769a945fa59578b8e4d385d
SHA5124a21667a7e86c5d7c7ea8e4a275d84344c927660677f5527f5813e89c071fcc45ffe41f440f12ce9be4725d844fc9261f32286e66dff728fe87bc1d03b03e3a3
-
Filesize
129B
MD53411d571ac5c1ab5bc4778050568e1e3
SHA1230debe652a416673626ae133e11a09d2c7cb1ad
SHA256fbb934c2da146e8bfdf4ca12abfcf05d0e7cad392ff90628ca3357432fc98e9f
SHA512cac360eb243d93bd2570e868318cdb996787ff03f851c22b81dc2da5caf7bc68536132ff70024220c5e1f46e76759e7fc580caf2b10afb43425941a0960cc842
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf