Resubmissions
07-11-2024 02:22
241107-ctx7kateln 1007-11-2024 02:04
241107-cg9d3ashpa 1007-11-2024 01:55
241107-ccbbga1qhs 10Analysis
-
max time kernel
91s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 01:55
Behavioral task
behavioral1
Sample
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe
-
Size
153KB
-
MD5
768c44a8ca7375f504ef546e50218314
-
SHA1
605726530534b476abf0a940c118a74e1f0b7a19
-
SHA256
a8db150f736de8b8654c7390cee378aebb1a8f11c13869fe9e63c223e4376766
-
SHA512
167adaa6e9c3f3d73320388e10791e0e2ac1be9ccbdd9805a95b754699285f67682e0b6e218a0e1eedc962947feefa58582c1c5ed2387e1218faccab696f1249
-
SSDEEP
3072:FqJogYkcSNm9V7D3IzFIROodFQYNJIXoT:Fq2kc4m9tD3IzFloTzJa
Malware Config
Extracted
C:\pKSLKLNeI.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (334) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
91F3.tmppid process 2132 91F3.tmp -
Executes dropped EXE 1 IoCs
Processes:
91F3.tmppid process 2132 91F3.tmp -
Loads dropped DLL 1 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exepid process 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\pKSLKLNeI.bmp" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\pKSLKLNeI.bmp" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
91F3.tmppid process 2132 91F3.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe91F3.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91F3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Modifies registry class 5 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI\DefaultIcon\ = "C:\\ProgramData\\pKSLKLNeI.ico" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pKSLKLNeI 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pKSLKLNeI\ = "pKSLKLNeI" 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI\DefaultIcon 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\pKSLKLNeI 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exepid process 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
91F3.tmppid process 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp 2132 91F3.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeDebugPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: 36 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeImpersonatePrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeIncBasePriorityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeIncreaseQuotaPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: 33 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeManageVolumePrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeProfSingleProcessPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeRestorePrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSystemProfilePrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeTakeOwnershipPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeShutdownPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeDebugPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeBackupPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe Token: SeSecurityPrivilege 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe91F3.tmpdescription pid process target process PID 2296 wrote to memory of 2132 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 91F3.tmp PID 2296 wrote to memory of 2132 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 91F3.tmp PID 2296 wrote to memory of 2132 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 91F3.tmp PID 2296 wrote to memory of 2132 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 91F3.tmp PID 2296 wrote to memory of 2132 2296 2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe 91F3.tmp PID 2132 wrote to memory of 1468 2132 91F3.tmp cmd.exe PID 2132 wrote to memory of 1468 2132 91F3.tmp cmd.exe PID 2132 wrote to memory of 1468 2132 91F3.tmp cmd.exe PID 2132 wrote to memory of 1468 2132 91F3.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-07_768c44a8ca7375f504ef546e50218314_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\ProgramData\91F3.tmp"C:\ProgramData\91F3.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\91F3.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5b234eff070b131ca2ddcfa48a253de8b
SHA12dc930c88561afd49745e1cf3e18da1918468003
SHA2567256d167fcc8cc840c825999eac21d6891991e5a9d9d130af1f2b57b55361b5f
SHA5123dda64d197961953e6c509b10a5c5fa8fb23631cff899196b77a402137a2530c006c97f69fc8c4b44f251c7f6f474f25c96fc9800880ae84c711ada21c309d5f
-
Filesize
153KB
MD531f7292ab901b8708f4a6f6b92c7b0fa
SHA1fe709f6b7b4fd21bd629362346a7812a2ef8db9c
SHA2568b98a1f83c69595e0d6c587a564f49c1adcbf788e431e6c42647a8202fedeb5a
SHA512cc9432e1a7db1c4d05df43b61206446dcd7e3a071629483e7ffc4ee0cb715a2bac9788fb53cbb8bd9b56909f0e5391dd80648952f96e4842427b0bf64984a57f
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD59c0c2da334aa39e849c29cd3ceb76b43
SHA1cb10e69f972591903d6e3a3f12a2f5b874491876
SHA256159423a1be5bc9aef6f8fc234eb9a03ea94d26b2109d8043c71ca77fe5e1b29b
SHA512e53f144512e37b3031f9e76ce180a752b006feeef5ff5bf0cd706d18173d480579d4439f270379d14d31ff0e78b76aa11d948a0c13e94e7f5843b6278806c59c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf