Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 07:28
Behavioral task
behavioral1
Sample
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe
Resource
win10v2004-20240802-en
General
-
Target
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe
-
Size
146KB
-
MD5
ef7eb0e31e5ef78258750ce2c9d2428c
-
SHA1
e16d0b8796f9c745a195c0dedad9945b7978c553
-
SHA256
3cbf36af1e82cb4ee52facdefedc1eb5e5823242721c81f12f14f8657773c9f9
-
SHA512
8cd326170f92762cdecc69f6b27a8f6220c4cb547750dbd2173afffba36866501372534b37bfbf057faa039cd3877a627041c53c30d9b9d2f2d054b036629713
-
SSDEEP
3072:I6glyuxE4GsUPnliByocWepXjZ3Csy+hs4Sf33Q:I6gDBGpvEByocWeNhvSfQ
Malware Config
Extracted
C:\sOZaWmhTR.README.txt
lockbit
https://getsession.org/download
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (352) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
B117.tmppid process 1732 B117.tmp -
Executes dropped EXE 1 IoCs
Processes:
B117.tmppid process 1732 B117.tmp -
Loads dropped DLL 1 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exepid process 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\sOZaWmhTR.bmp" 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\sOZaWmhTR.bmp" 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exeB117.tmppid process 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exeB117.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B117.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallpaperStyle = "10" 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Modifies registry class 5 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.sOZaWmhTR 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.sOZaWmhTR\ = "sOZaWmhTR" 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR\DefaultIcon 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sOZaWmhTR\DefaultIcon\ = "C:\\ProgramData\\sOZaWmhTR.ico" 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exepid process 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
B117.tmppid process 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp 1732 B117.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeDebugPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: 36 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeImpersonatePrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeIncBasePriorityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeIncreaseQuotaPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: 33 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeManageVolumePrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeProfSingleProcessPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeRestorePrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSystemProfilePrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeTakeOwnershipPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeShutdownPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeDebugPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeBackupPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe Token: SeSecurityPrivilege 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exeB117.tmpdescription pid process target process PID 2960 wrote to memory of 1732 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe B117.tmp PID 2960 wrote to memory of 1732 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe B117.tmp PID 2960 wrote to memory of 1732 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe B117.tmp PID 2960 wrote to memory of 1732 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe B117.tmp PID 2960 wrote to memory of 1732 2960 20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe B117.tmp PID 1732 wrote to memory of 1572 1732 B117.tmp cmd.exe PID 1732 wrote to memory of 1572 1732 B117.tmp cmd.exe PID 1732 wrote to memory of 1572 1732 B117.tmp cmd.exe PID 1732 wrote to memory of 1572 1732 B117.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe"C:\Users\Admin\AppData\Local\Temp\20240924ef7eb0e31e5ef78258750ce2c9d2428cdarkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\ProgramData\B117.tmp"C:\ProgramData\B117.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B117.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD59747a33222032e39e49714ea9828aacd
SHA112da59b9c9f82f7d72cff87512a8dcca93bd96d0
SHA256109033f17a8f98d13ce35fd64506781a1655deac1ac08c054edbbeaa17265006
SHA512ba5228d30f07929c980f52ec0bf1b5ca6a90667e0e0f5cecb25ba90bf30c4acce27d11bfc50af394b20c337db775871dd921cd2fa24d5b7e7db251336411bafb
-
Filesize
146KB
MD55d15716bb2fbe3eb849c7f0eca88f1f3
SHA11cb8024d33e991b5aa56cc3afd60064603e0ca08
SHA256f54020ee3c50cb33d3698ac3a030fe61e2ed7839117c53f46a86c896829f843e
SHA512369a0825d116fcf37be035d366ae53a1a500b453f9e1a10668948673b5bb37d9cfb11116dd559538adf818e31501fa8d53063878740fe947095110d8856faa14
-
Filesize
1KB
MD5f57933ad2a3b30e111b908c82a06fab3
SHA120dd253fd15d30044d26daa5f7b48a09648747ec
SHA256342f8c075c27316eda4b28089493d2cb2b460ba29947bb5ccbd9fdfdf544cfa0
SHA512c65b2a0b7471534b7813550b7810ba908ff1fc4b84ff147a30699f29e0788bd6537ac7a6ad1d43f1e743778e5c7d9e9a851e18cac9de7765b0afe8c448308ee4
-
Filesize
129B
MD5ea5d70dc1ea2387912bfd97d638af07e
SHA1b2f3ca5db2dd7b8a01d516a08c0fe5742b2937fe
SHA256eb8d9e2adc03cdd24070a745b411b671169d125bdeb42ffe768165ec0625e78b
SHA512cb0113ddb41297e4b9701db7e14d07cdd5dec7ea28d63b91c9ced7842f73896da7cb70df31762ce9ff4d407c0fdef20b911c08b9ad7fffad14fff122af2c12e1
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf