Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 02:42
Behavioral task
behavioral1
Sample
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe
-
Size
156KB
-
MD5
996e351688f092ffa057d29fa578cd7a
-
SHA1
d9eb149d2cdd04fa9602a8b54cad71ddd2a23254
-
SHA256
ee75989cec445a27d489e670208dc8d7f6058ee90a21998910b14eb46a7dabcd
-
SHA512
5a1083ecdc4cf155b130956d18cc7cef0aeef74a198858e414fe2d213063d73ebd8db0e4d86efdf871eeb2cfe3cccf35cc0df87ecb604d6532473dc5bd02b4c1
-
SSDEEP
3072:fDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368Mgw9QHyISWjDb4SjvW:B5d/zugZqll3BmWD
Malware Config
Extracted
C:\Users\HWOyxb8t7.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
Signatures
-
Renames multiple (153) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation C719.tmp -
Executes dropped EXE 1 IoCs
pid Process 5088 C719.tmp -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2718105630-359604950-2820636825-1000\desktop.ini 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2718105630-359604950-2820636825-1000\desktop.ini 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\HWOyxb8t7.bmp" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\HWOyxb8t7.bmp" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 5088 C719.tmp 5088 C719.tmp 5088 C719.tmp 5088 C719.tmp 5088 C719.tmp 5088 C719.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C719.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.HWOyxb8t7\ = "HWOyxb8t7" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7\DefaultIcon 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\HWOyxb8t7\DefaultIcon\ = "C:\\ProgramData\\HWOyxb8t7.ico" 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HWOyxb8t7 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeDebugPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: 36 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeImpersonatePrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeIncBasePriorityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeIncreaseQuotaPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: 33 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeManageVolumePrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeProfSingleProcessPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeRestorePrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSystemProfilePrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeTakeOwnershipPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeShutdownPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeDebugPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 2260 vssvc.exe Token: SeRestorePrivilege 2260 vssvc.exe Token: SeAuditPrivilege 2260 vssvc.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeSecurityPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe Token: SeBackupPrivilege 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4568 wrote to memory of 5088 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 91 PID 4568 wrote to memory of 5088 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 91 PID 4568 wrote to memory of 5088 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 91 PID 4568 wrote to memory of 5088 4568 2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe 91 PID 5088 wrote to memory of 64 5088 C719.tmp 97 PID 5088 wrote to memory of 64 5088 C719.tmp 97 PID 5088 wrote to memory of 64 5088 C719.tmp 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-21_996e351688f092ffa057d29fa578cd7a_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\ProgramData\C719.tmp"C:\ProgramData\C719.tmp"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C719.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:64
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a8bc79b6edcf7e3223a3115f9b28b4e4
SHA19efcee601438b395ad297d0d8b4e23685aecfc35
SHA256b3e26608f59886398eb408a4a93a7c55c6e80562b16514fa1e4ba5db2ba353a1
SHA51228e15e67854c49a3454eefe87c056d952a5869170856931c5ce026689ccacc05a1eaa1b5fe8630e68ee2c66ec78788c2bbcfce32290fb6337d07212fdad37a42
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
3KB
MD593b19a790948cc7bbf44773b03d10c68
SHA10d952756de831c9f5470faf3f26ccad6677f969e
SHA256955d93e50c6f5d489fb00e333ccbc29bd40eacb7dc82f2a9ed42915d93ce623e
SHA5128543501af5dd5fe7f537d7b93e2179d938e5da968ea895ec8b0cdd3250684cd8e0011daba5c0f47e17112ca63b5cdfce158d90aba148f9438663e6af36449d04
-
Filesize
129B
MD52b66c83f6df3ca504cacd2e555354a43
SHA1549f5be352077d96522efa599bbb51fc4c9cadc9
SHA2569ce7f058b7af9d7de969fff02d5e38b09758a6b2ef902571b97cec523febc9ca
SHA512f01e9aff852c6f1513ae5ecd9b1f5441b93c95262f3af5b9426490b6d981186dfa98c7a3f189c7526b5595e0d30848aeed8461e0ab925242723c1f2fd65b6240