Analysis
-
max time kernel
75s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 12:02
Behavioral task
behavioral1
Sample
2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe
-
Size
153KB
-
MD5
c8d9506204cbd4de07598cd0b3bfdc74
-
SHA1
003478e0889585fc5fa40d6de1e2367c07ad7971
-
SHA256
811e8df1a874faacdfcc9750af58401c5706beecb5c1f03925817274c88e3c04
-
SHA512
72dac6a11392f6dc819b120b84606674d3b8ccb09f0a6a00b2fd660fda0473a8b7c06a875fa06331a198b6206adeb4654c4da278ee21e361b77990e86ef95497
-
SSDEEP
3072:mqJogYkcSNm9V7Dqk6ptjyHsDgmSWzv39IT:mq2kc4m9tDqkejyMDgmSWzv9
Malware Config
Extracted
C:\Users\Admin\LNRIrcyod.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (345) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 768 C5CF.tmp -
Executes dropped EXE 1 IoCs
pid Process 768 C5CF.tmp -
Loads dropped DLL 1 IoCs
pid Process 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\LNRIrcyod.bmp" 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\LNRIrcyod.bmp" 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 768 C5CF.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C5CF.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LNRIrcyod 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LNRIrcyod\DefaultIcon\ = "C:\\ProgramData\\LNRIrcyod.ico" 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.LNRIrcyod 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.LNRIrcyod\ = "LNRIrcyod" 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LNRIrcyod\DefaultIcon 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp 768 C5CF.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeDebugPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: 36 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeImpersonatePrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeIncBasePriorityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeIncreaseQuotaPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: 33 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeManageVolumePrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeProfSingleProcessPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeRestorePrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSystemProfilePrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeTakeOwnershipPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeShutdownPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeDebugPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeBackupPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe Token: SeSecurityPrivilege 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1736 wrote to memory of 768 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 32 PID 1736 wrote to memory of 768 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 32 PID 1736 wrote to memory of 768 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 32 PID 1736 wrote to memory of 768 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 32 PID 1736 wrote to memory of 768 1736 2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe 32 PID 768 wrote to memory of 2780 768 C5CF.tmp 33 PID 768 wrote to memory of 2780 768 C5CF.tmp 33 PID 768 wrote to memory of 2780 768 C5CF.tmp 33 PID 768 wrote to memory of 2780 768 C5CF.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-13_c8d9506204cbd4de07598cd0b3bfdc74_darkside.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\ProgramData\C5CF.tmp"C:\ProgramData\C5CF.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C5CF.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1541⤵PID:2180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD575fce41b575cea007a64b322b5c17e7a
SHA11a90d72c7a3ad037e9282837e661fcb12800dc6d
SHA256b3bca2ed4ea21028208a0df0d09b5a4f7c271c7200b99bada6cdf5b449b7bffa
SHA51202ac4283459fa2918ec42ae81367534f4aea94349dfdb56ba59aa17acea2cca1051c9740d1847491bf4a4a3d5fb39f7e719db42566710ee83b2fc273b128103d
-
Filesize
153KB
MD5815d06dab74b62b9f5633aa74daea7f2
SHA1b6ec152bdb52b3dd2fb4a135543efc1abb62278f
SHA2567b169cbb4859afc955302f41933080c80d399cb299e01d5b1c575a9d5159c842
SHA512ed6bd442f6e2d2b1a8ddf1c83327e00d5ade6b2d16a9c82606a231f33d19f254fe2185d7af4bce8e4cdc3c6702afa872de370a71e3029dbac95a4543de63c8d6
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD5fd5170b817ed6a81b90a8e80aa9111c0
SHA12cf68d78122a75ae8ad4a15a726c27d696d4acd9
SHA256394194e1ff0e68cb4ecd6a4581617fc2e5f43d06efab8adb07cc875568f19069
SHA512a6a76b5a2f0827efd059a05ee85480d1dfbe22912c2e38c7be830b86329c03e305b4ef9d7a4b8f86a150da2e5a568350e071053f38125044d9f994f9cfdcde30
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf