Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 01:18
Behavioral task
behavioral1
Sample
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe
-
Size
153KB
-
MD5
2735464496f521f06ba2956555ab5b37
-
SHA1
49db801d6069fc9a162c0a030a898143ec6a376f
-
SHA256
aeb147f86c7ef8e7f81ba4d78726f72163d57ca0f2a647f2c8df633102ac6be9
-
SHA512
5bfef6b08ae3d3ea46c218de1b98c1661ee11720b3cdf814177fa28edfae79543e4e5e11a65524345e012408c94bc2ae993a07041f0c6fef4009b4fdef8ec8a4
-
SSDEEP
3072:H6glyuxE4GsUPnliByocWep7skqlpthaf6MicZf:H6gDBGpvEByocWedqVEyMi6
Malware Config
Extracted
C:\PxX4f7FMU.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (338) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
1140.tmppid Process 1328 1140.tmp -
Executes dropped EXE 1 IoCs
Processes:
1140.tmppid Process 1328 1140.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exepid Process 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\PxX4f7FMU.bmp" 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\PxX4f7FMU.bmp" 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe1140.tmppid Process 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 1328 1140.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe1140.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1140.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PxX4f7FMU\DefaultIcon 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PxX4f7FMU 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PxX4f7FMU\DefaultIcon\ = "C:\\ProgramData\\PxX4f7FMU.ico" 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.PxX4f7FMU 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.PxX4f7FMU\ = "PxX4f7FMU" 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exepid Process 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
1140.tmppid Process 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp 1328 1140.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeDebugPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: 36 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeImpersonatePrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeIncBasePriorityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeIncreaseQuotaPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: 33 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeManageVolumePrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeProfSingleProcessPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeRestorePrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSystemProfilePrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeTakeOwnershipPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeShutdownPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeDebugPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeBackupPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe Token: SeSecurityPrivilege 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe1140.tmpdescription pid Process procid_target PID 516 wrote to memory of 1328 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 33 PID 516 wrote to memory of 1328 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 33 PID 516 wrote to memory of 1328 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 33 PID 516 wrote to memory of 1328 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 33 PID 516 wrote to memory of 1328 516 2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe 33 PID 1328 wrote to memory of 2364 1328 1140.tmp 34 PID 1328 wrote to memory of 2364 1328 1140.tmp 34 PID 1328 wrote to memory of 2364 1328 1140.tmp 34 PID 1328 wrote to memory of 2364 1328 1140.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-16_2735464496f521f06ba2956555ab5b37_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\ProgramData\1140.tmp"C:\ProgramData\1140.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1140.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1541⤵PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5429b2bc5cf758e4914ad6619a31fd58c
SHA1b294c2765f998019a605dfad93e00a93198431d3
SHA256d3498ddf4da68d0efdc81fbf6b9aca53237c160f4a25d50909e1d89097807c35
SHA5122237a7d31621013947ff1fae420daba09eb98feaf138239d4e0b6324bf2cfbc5ab8b6a5d8753c37c1d78171aa13130e91a75e90113c5ebb91e9c6c5210171307
-
Filesize
6KB
MD5fd70522e823426a12c5a5b42b1b3bbd0
SHA19f04348b95b3e1eec5d1f16442a58eb2c0702c2c
SHA256aa2c0a87fe254b7b7f205f59c6eff90a6c35eff106a83b797c7f80152722e232
SHA512a0596044a34b903909af83ea2d23c245b3e4d977b5a5c7245dcdc378ad18a72b1263f7dbe53ebf168adb0eaba9d23d9427269ad28e4408c2039c26fc06c19e32
-
Filesize
153KB
MD50767aef74744fc3e9a31d8a8cfe24499
SHA1891c50757937fbb7d9f548d00a732d7c59e3122f
SHA256ff6c6fe6018ca888f6152e08ae8cf6e0de9da20f4bca34c32d2b8f20a2191f5f
SHA5125a86eee61aee93f170f513b70ef16617bbad6500f220960be3f0256415d097664eff27fc5bc4fb3ac0cbba3d3b7d2617169aac16e05fb2474c20a67c5b5cf31e
-
Filesize
129B
MD51404041324af2d64db79bb7f074c8e68
SHA175a4d0e9bfdafc913807fc245f5f439d6bb1c713
SHA256a26e8698cd76dcac95d4995812da93f674a5276322f366e6a4324ce8573a73c7
SHA5122e69224105c25aa6dc42441341c77ea9b158dd1082ef5c45cd30ca20057f24eb54dd386a9c7b35d95f862db30743ddefb731cebab8aa4674c6f77cd66012f46a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf