Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 02:41
Behavioral task
behavioral1
Sample
2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe
-
Size
154KB
-
MD5
ced213eebfccc988689c1bb64464ffbd
-
SHA1
92b2447cc03f20e20fb84e0eeb0a124d5088b5ea
-
SHA256
154d1ff5a5cbf6a3eef035232182a77d28c6fc3577d1b1e1c8d93a7f40114392
-
SHA512
9539d17dd916e94528c51f2c092179bc5a2f8bc9ecea52fc7c8ebeab3e7fedd253bef9a76b27b974d1f8b294157368d5041329ae33ca764149bc14bd6018e483
-
SSDEEP
3072:P6glyuxE4GsUPnliByocWepKPGdEGSyzRcq+:P6gDBGpvEByocWe8PFyG
Malware Config
Extracted
C:\KGYxjHxbi.README.txt
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Renames multiple (343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2996 DA0A.tmp -
Executes dropped EXE 1 IoCs
pid Process 2996 DA0A.tmp -
Loads dropped DLL 1 IoCs
pid Process 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 2996 DA0A.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DA0A.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp 2996 DA0A.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeDebugPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: 36 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeImpersonatePrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeIncBasePriorityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeIncreaseQuotaPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: 33 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeManageVolumePrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeProfSingleProcessPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeRestorePrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSystemProfilePrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeTakeOwnershipPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeShutdownPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeDebugPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeBackupPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe Token: SeSecurityPrivilege 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 320 wrote to memory of 2996 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 33 PID 320 wrote to memory of 2996 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 33 PID 320 wrote to memory of 2996 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 33 PID 320 wrote to memory of 2996 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 33 PID 320 wrote to memory of 2996 320 2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe 33 PID 2996 wrote to memory of 1532 2996 DA0A.tmp 34 PID 2996 wrote to memory of 1532 2996 DA0A.tmp 34 PID 2996 wrote to memory of 1532 2996 DA0A.tmp 34 PID 2996 wrote to memory of 1532 2996 DA0A.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-09_ced213eebfccc988689c1bb64464ffbd_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\ProgramData\DA0A.tmp"C:\ProgramData\DA0A.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\DA0A.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD502572c5f13e3fd0ebc2f93c46ed293d3
SHA14c596565026b02310a5718ce700de9581aeb274d
SHA256abc3570f2a2464a6ce668f2a583e0a53154c85ebae55bab2dbc35f365dcafdc3
SHA512994eef7859323273e63da125d19113a71d5cd98e669ca6fac9b48bcf6cccc6e7a964f96758126baeef48bd98e7cfae6abd10915b73fd1602328584e26e294f84
-
Filesize
6KB
MD5cfc0ce98168326c61ba0342995e1d972
SHA195a368c1124c8ef8778ffcb32fbb35bd9df5ac52
SHA2562b044ddffd67c56645840dc99a6a20a77029b002a49bba631fbacc1d6f9045f0
SHA51227921fe319f1c4c231b48fb637c0fa90ab0b49f06113da3f3c8daace41497396cc505fd50395034a3b1d8b2088450e9b22d5a0b1fb318ca460cc20060da6506e
-
Filesize
154KB
MD549bcc1e4027b0f2f5136d942d5da578e
SHA1f0973f7e87aecc768d49ea809ad45117fe365ba7
SHA256d1b2fcdbee65ab8e5f9db34a39655f911a16a921c5f7b4b8e470cf7e4c1b22da
SHA512cc314cba4328b58dd38b0dff3d1ff8f8f9304a4aae6a44c864fa896adbf70851ac931ddbae9c97deca1ce742a414658ef49bf393bf6cd98562b98d3eee1f3a5b
-
Filesize
129B
MD5c60ec0f1723570730191b20fd02cdeb0
SHA1b5e971062dd501b14c9c9e28b60af7bea87dc273
SHA25636c83f114130ca01010b7484c0dff63ae8562f99be5557697e8c130d4c1160ba
SHA5125b0e5ab1b04a81144f5e1fc734b4b64d07fa161782e30c50df9f589a80762dd11c9b3db7eb70772751f1c3b38b9f87d99cc57ad26ea20c199b32e1594fcfb29f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf