Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 06:22
Behavioral task
behavioral1
Sample
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
-
Size
153KB
-
MD5
61ffbe6fc8897d4a6211d228a6f2f15e
-
SHA1
2f9bc7b18a9ddd67b96b5c14485ea0da76d13bcb
-
SHA256
505aebf78a04697109439d5486784f398e8c5d25a378eda3a8468898717117a5
-
SHA512
a2cd477e31760b815c8296b4749cfa02ec1b9f61b46f475a5a175266a787fd8f16fde67fbd3d45f8d153b6c7345399c3678ef9ae4a202187cdb490a427e4d91d
-
SSDEEP
3072:MqJogYkcSNm9V7DMVYXQ/IfjRJ5JFF0CcT:Mq2kc4m9tDMVKQep
Malware Config
Extracted
C:\Users\Admin\BDCseIyDm.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3442511616-637977696-3186306149-1000\desktop.ini 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3442511616-637977696-3186306149-1000\desktop.ini 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PP0otzictxz806n9bj8ys0nu6vb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPh13i0mbidnp4ynfn1_4eesmud.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPh8f38sbluri2dv1_d7xxie3wc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\BDCseIyDm.bmp" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\BDCseIyDm.bmp" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm\DefaultIcon\ = "C:\\ProgramData\\BDCseIyDm.ico" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BDCseIyDm 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.BDCseIyDm\ = "BDCseIyDm" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm\DefaultIcon 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeBackupPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeDebugPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: 36 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeImpersonatePrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeIncBasePriorityPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeIncreaseQuotaPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: 33 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeManageVolumePrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeProfSingleProcessPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeRestorePrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeSecurityPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeSystemProfilePrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeTakeOwnershipPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeShutdownPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeDebugPrivilege 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE 5168 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 748 wrote to memory of 2980 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 85 PID 748 wrote to memory of 2980 748 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 85 PID 5144 wrote to memory of 5168 5144 printfilterpipelinesvc.exe 91 PID 5144 wrote to memory of 5168 5144 printfilterpipelinesvc.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4048
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5144 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{20FCC997-7E5A-40F1-9251-5373773F4687}.xps" 1337785336622400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD562da1b337bc2e1c29e15f2cbfb2ba170
SHA1e6883ba58895a702229e820a460eb5553d02ae25
SHA256fab363067fae5e73ebfba6b42118f94f31b43ed52ce949a58a3178036d0ce741
SHA5122a2f3a9c80042cb7b65a155d06f3ee6016a34421e47bf6a3b700604df22c720779fc5dc0a30842cf4c9801b74cce30fdc77688907869620ce0c6af2efb54efa8
-
Filesize
6KB
MD5c086435b8dbb3b197c7ddff2177b9472
SHA18451033e173d3b793b15cfd7550acb6e99247509
SHA2566038a6e239eb3a46a538743bb962c1ae213cc416f93ae3d59a1a7233773f6a8d
SHA51295d62bb40dc3f6e397c259ef4580731ccf7545cc56daac690596172b58f106fab6f5b90e9793db2c4221c20894ade3c88d3fae03547c70f42939d14179bc5d27
-
Filesize
4KB
MD5974e9155aa58e98e82de5721d7d10074
SHA11e2f19410ae6215f4883fae0e32b6c13fe6b5472
SHA256e3ea743f38aee5d275f4fd2dc8543ab587a48ec993d4322e7a4569625d854cb6
SHA5120bdd76dc619657e2dd7ac20817fb5a802a1210bb6f9a8655e36ed2da31f4eaf188085546d48220303e04b3371364ce830e0da4d0cd8f0650af1adde4d07d8c86
-
Filesize
129B
MD577650c1eb74da36b08de3ae00ab41ed4
SHA1edea2e65d520f5f2dc05743728e55e9cb111d514
SHA256725ef194f1d7315e77eb925935f8c7be67d7212db55a9161da19fea437adad87
SHA512d4ed0ea38dc53dba32d99622214166083ca390821207044d33da8a50c4de6d906b47cf18b319e4a377c850386e1fdb89f8bbc6ce3ba860463761e5a90b3eca0e