Analysis
-
max time kernel
102s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 04:29
Behavioral task
behavioral1
Sample
2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe
-
Size
146KB
-
MD5
ef7eb0e31e5ef78258750ce2c9d2428c
-
SHA1
e16d0b8796f9c745a195c0dedad9945b7978c553
-
SHA256
3cbf36af1e82cb4ee52facdefedc1eb5e5823242721c81f12f14f8657773c9f9
-
SHA512
8cd326170f92762cdecc69f6b27a8f6220c4cb547750dbd2173afffba36866501372534b37bfbf057faa039cd3877a627041c53c30d9b9d2f2d054b036629713
-
SSDEEP
3072:I6glyuxE4GsUPnliByocWepXjZ3Csy+hs4Sf33Q:I6gDBGpvEByocWeNhvSfQ
Malware Config
Extracted
C:\sOZaWmhTR.README.txt
lockbit
https://getsession.org/download
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (4126) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1012 2932.tmp -
Executes dropped EXE 1 IoCs
pid Process 1012 2932.tmp -
Loads dropped DLL 1 IoCs
pid Process 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-457978338-2990298471-2379561640-1000\desktop.ini 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-457978338-2990298471-2379561640-1000\desktop.ini 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\sOZaWmhTR.bmp" 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\sOZaWmhTR.bmp" 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR\DefaultIcon\ = "C:\\ProgramData\\sOZaWmhTR.ico" 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.sOZaWmhTR 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.sOZaWmhTR\ = "sOZaWmhTR" 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR\DefaultIcon 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp 1012 2932.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeDebugPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: 36 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeImpersonatePrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeIncBasePriorityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeIncreaseQuotaPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: 33 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeManageVolumePrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeProfSingleProcessPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeRestorePrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSystemProfilePrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeTakeOwnershipPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeShutdownPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeDebugPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeBackupPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe Token: SeSecurityPrivilege 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1592 wrote to memory of 1012 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 32 PID 1592 wrote to memory of 1012 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 32 PID 1592 wrote to memory of 1012 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 32 PID 1592 wrote to memory of 1012 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 32 PID 1592 wrote to memory of 1012 1592 2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-24_ef7eb0e31e5ef78258750ce2c9d2428c_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\ProgramData\2932.tmp"C:\ProgramData\2932.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
PID:1012
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1541⤵PID:2228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c0f7265770b227fdadd4c70cfb857881
SHA1eacd65405389e15e70b6fe4252ac6d2e457cf682
SHA25688c3e8c4ef8cc285497fc601b7ae4e7d1d9f582271c38021f575ddb413c8ddae
SHA512c466ce0168b189d16fe364ecb654ea6b104175fe53240ae92bbeb20dd43a3e6060a1da2106ba89ca3c7f41873c018fd90a132e4e3fa938fee926cca05c2754d6
-
Filesize
146KB
MD5fee62b00a9558302181d197d5462d43e
SHA1329a93a4b229aca7b32766077ddd476da44d63ea
SHA2568ff49df3617ba9d359237e84aa7e413eeedc7c0208db7ebdaaabf4c6c41df1ef
SHA5121e9f7751e9718e3de79aba602804f182ffebd6eb6436e523c38523c7f92476090a89c77c8ff81bd677d6e0d51b67903c6cd548be91a86923df156cfd1ec3f5c5
-
Filesize
1KB
MD566f83c14a667b6cefc6f9c970ea74c63
SHA19749f990d196e486fba5d8848916fd9c08852dcb
SHA25647c83392bef30c7b3df5848b514a7e2345c24848b0a85792252c0a581c4fab93
SHA5127ceec45de8aa89320816950c8960d68b2120c10759814a3de1a88331500bbb8e241af462dd97a3a51d01a3fb67538592f6880415e1aab734f53caa8b91f8f0ef
-
Filesize
129B
MD58abdb521ed41c9cfe0ea3acff0a2aaea
SHA19342ddfed75bbc3f5822511cabf9c3c609c6a01d
SHA256fff41603adde7a509741a6edcf0f5d0c1d602817537c2c2aede61925152e4502
SHA5128f3d9d7c5906e022574c2a9e34acbaae20602e6b9ac54500d902c3aa888346644a51c90b6c65f3c918137ac0b72d39afdb30a53031bd7647884f45e65704d9b7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf