Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 01:56
Behavioral task
behavioral1
Sample
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe
-
Size
153KB
-
MD5
6bac38dc101918658e9cee51278a42d2
-
SHA1
699b4068671d55351f2bbb901d5d2ccf003642c1
-
SHA256
2f5225b2b0a24bf232e6d620041c14cb60d376815b3fc87edbf104d75f3e735a
-
SHA512
5f6b8d215e291800cefbc85c53f2693364b348d9803ea38bfde8738e3ae37ec87dfb58e970b9920709d4a9acfac9832319367a67652ae71a44089e093bbf578f
-
SSDEEP
3072:9qJogYkcSNm9V7DuBfGwqjj34xUGG8apT:9q2kc4m9tDu0wEkBM
Malware Config
Extracted
C:\r2OMGEB0l.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (342) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
75AD.tmppid process 1612 75AD.tmp -
Executes dropped EXE 1 IoCs
Processes:
75AD.tmppid process 1612 75AD.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exepid process 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\r2OMGEB0l.bmp" 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\r2OMGEB0l.bmp" 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
75AD.tmppid process 1612 75AD.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe75AD.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75AD.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\r2OMGEB0l\DefaultIcon 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\r2OMGEB0l 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\r2OMGEB0l\DefaultIcon\ = "C:\\ProgramData\\r2OMGEB0l.ico" 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r2OMGEB0l 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r2OMGEB0l\ = "r2OMGEB0l" 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exepid process 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
75AD.tmppid process 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp 1612 75AD.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeDebugPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: 36 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeImpersonatePrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeIncBasePriorityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeIncreaseQuotaPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: 33 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeManageVolumePrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeProfSingleProcessPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeRestorePrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSystemProfilePrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeTakeOwnershipPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeShutdownPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeDebugPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeBackupPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe Token: SeSecurityPrivilege 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe75AD.tmpdescription pid process target process PID 2880 wrote to memory of 1612 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 75AD.tmp PID 2880 wrote to memory of 1612 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 75AD.tmp PID 2880 wrote to memory of 1612 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 75AD.tmp PID 2880 wrote to memory of 1612 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 75AD.tmp PID 2880 wrote to memory of 1612 2880 2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe 75AD.tmp PID 1612 wrote to memory of 3008 1612 75AD.tmp cmd.exe PID 1612 wrote to memory of 3008 1612 75AD.tmp cmd.exe PID 1612 wrote to memory of 3008 1612 75AD.tmp cmd.exe PID 1612 wrote to memory of 3008 1612 75AD.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-31_6bac38dc101918658e9cee51278a42d2_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\ProgramData\75AD.tmp"C:\ProgramData\75AD.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\75AD.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1501⤵PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51fe28a14172517b62502c177013c5e46
SHA1ce42fd045d592447b2f88aa38ed0ba8394249255
SHA2560607a3f6457b85c7d207a59ca6913148e2a0dcd00edd5b820f933d596bcbf9ca
SHA512d799947380027ff000c99a8da910e4f6d017373b0bbf05ba26214395f8ace6d67365a4b8c5318b82aba148299c8cda7ea40f2b054bffc35dd66d06821b1eaeef
-
Filesize
153KB
MD505900aef50dff77798a1ae9452bb9b57
SHA1615ece2a8b71573f89e58bdb6e7c5444f2c8ac4a
SHA256eff80f77699fe33d52aae6ca6fd2659a9d82d9b626671ff3a9ac3bd2e5581f8b
SHA512fc1209f99104b33f23042d12fed9696355d5ae6c51241949a7dfa11f8ff959c78b400dac8441245f2d391cfd624b799f3070658ddf534bf634d809a446c03f8c
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD58ffd7c4613654d34fe70a261a0e2e30d
SHA14b065b103af4817865b37bd78663d486c9cd2487
SHA2565d921129ed296d88c1630277b0306d23423b1dad8c4607741c5bd3fab780374d
SHA512e51394b7ba693c60ecdc83a2190ef35fb17e52e5e0fa28551be25663893cf7fc5e535f85c598288e5cd9816feb32ae4c8f8fd257675d3e65d327ce45bbc6b954
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf