Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 02:42
Behavioral task
behavioral1
Sample
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
-
Size
156KB
-
MD5
996e351688f092ffa057d29fa578cd7a
-
SHA1
d9eb149d2cdd04fa9602a8b54cad71ddd2a23254
-
SHA256
ee75989cec445a27d489e670208dc8d7f6058ee90a21998910b14eb46a7dabcd
-
SHA512
5a1083ecdc4cf155b130956d18cc7cef0aeef74a198858e414fe2d213063d73ebd8db0e4d86efdf871eeb2cfe3cccf35cc0df87ecb604d6532473dc5bd02b4c1
-
SSDEEP
3072:fDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368Mgw9QHyISWjDb4SjvW:B5d/zugZqll3BmWD
Malware Config
Extracted
C:\Users\HWOyxb8t7.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
Signatures
-
Renames multiple (197) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 112 703.tmp -
Loads dropped DLL 1 IoCs
pid Process 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\HWOyxb8t7.bmp" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\HWOyxb8t7.bmp" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 112 703.tmp 112 703.tmp 112 703.tmp 112 703.tmp 112 703.tmp 112 703.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 703.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HWOyxb8t7 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HWOyxb8t7\ = "HWOyxb8t7" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7\DefaultIcon 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7\DefaultIcon\ = "C:\\ProgramData\\HWOyxb8t7.ico" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeDebugPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: 36 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeImpersonatePrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeIncBasePriorityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeIncreaseQuotaPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: 33 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeManageVolumePrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeProfSingleProcessPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeRestorePrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSystemProfilePrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeTakeOwnershipPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeShutdownPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeDebugPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 1572 vssvc.exe Token: SeRestorePrivilege 1572 vssvc.exe Token: SeAuditPrivilege 1572 vssvc.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3032 wrote to memory of 112 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 34 PID 3032 wrote to memory of 112 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 34 PID 3032 wrote to memory of 112 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 34 PID 3032 wrote to memory of 112 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 34 PID 3032 wrote to memory of 112 3032 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 34 PID 112 wrote to memory of 2084 112 703.tmp 37 PID 112 wrote to memory of 2084 112 703.tmp 37 PID 112 wrote to memory of 2084 112 703.tmp 37 PID 112 wrote to memory of 2084 112 703.tmp 37 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\ProgramData\703.tmp"C:\ProgramData\703.tmp"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\703.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2084
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD584b8b2138f6ea23fe6ed698fdfa24579
SHA11f68a9854a27b896d9db8815a776a6239123e956
SHA256f90d0cf080041cc86f166a37b3039e0073874d8e9125f2a342978906ef4f80cc
SHA5123fc68c573f8cd7194031ae10d0a3e5d161377f4d6bce375ffa9f0c51531fb57565bd2fadc6c88a72a71cb5df52094aa2708b287f5f2611f28a5fb330b40dd2b6
-
Filesize
3KB
MD5d63c286830bc8e320c3e0ceb3cef6076
SHA16d95501caca3b6d32907eabef860100cc1f3656a
SHA25627e54482f5301e9876ec4eb9adb9bbfd30c4924fecf40aab448090f7f6c906a2
SHA512cc13d70342c1d31df2f26820d91400c2a1a69fa36fb722d477e6082c4d8680b79aa44dc604100857cf52e9eccfcc359cb181e32d281ddd7143bf0d409247adaf
-
Filesize
129B
MD57d29764122fe31fe68750bcdeb9500e7
SHA109f53def78ceecf43367df5fc22794db616b1497
SHA256c983924e88e3dd528f5c37bc36d6c570f4537f7778952a7746956da4db6f2e6d
SHA51237b2808c85c16abbcbe0f3f2956ad34bb2587b492c826f2d428775f03b51f1fda16fde49ab543d9ec52d6f13eac49a4ad2ad2f17fffc15b11636b23800eedc61
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf