Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 06:26
Behavioral task
behavioral1
Sample
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe
-
Size
153KB
-
MD5
61ffbe6fc8897d4a6211d228a6f2f15e
-
SHA1
2f9bc7b18a9ddd67b96b5c14485ea0da76d13bcb
-
SHA256
505aebf78a04697109439d5486784f398e8c5d25a378eda3a8468898717117a5
-
SHA512
a2cd477e31760b815c8296b4749cfa02ec1b9f61b46f475a5a175266a787fd8f16fde67fbd3d45f8d153b6c7345399c3678ef9ae4a202187cdb490a427e4d91d
-
SSDEEP
3072:MqJogYkcSNm9V7DMVYXQ/IfjRJ5JFF0CcT:Mq2kc4m9tDMVKQep
Malware Config
Extracted
C:\BDCseIyDm.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPs0pkw5gns_ilr0613if0dxxlb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPxhnoplar4_ejygnp6w90c_zf.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP8_hfvgk6or9h7d9g8qtwx_0oc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\BDCseIyDm.bmp" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\BDCseIyDm.bmp" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.BDCseIyDm\ = "BDCseIyDm" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm\DefaultIcon 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDCseIyDm\DefaultIcon\ = "C:\\ProgramData\\BDCseIyDm.ico" 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BDCseIyDm 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeBackupPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeDebugPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: 36 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeImpersonatePrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeIncBasePriorityPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeIncreaseQuotaPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: 33 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeManageVolumePrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeProfSingleProcessPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeRestorePrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeSecurityPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeSystemProfilePrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeTakeOwnershipPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeShutdownPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe Token: SeDebugPrivilege 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE 1656 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2988 wrote to memory of 828 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 85 PID 2988 wrote to memory of 828 2988 2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe 85 PID 5056 wrote to memory of 1656 5056 printfilterpipelinesvc.exe 92 PID 5056 wrote to memory of 1656 5056 printfilterpipelinesvc.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-05_61ffbe6fc8897d4a6211d228a6f2f15e_darkside.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:828
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4968
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{E81B2DFA-CCFE-4945-BD78-EE2A531DB1B8}.xps" 1337785359864800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51d06070f4a27acdbad3dd3cecf130036
SHA18b022793cec962c0a045e06abfc71b4177d681e2
SHA2569bb6eeb5169f8279a4ee5c73615da0be20910a227d07db385fb57445ddc73ae7
SHA512d1397fe50a8f2e88f8ec0d99d856621d510bd47cde9488afee0442e6b7d55be25c327f4d7d47d1ea68bc067b113eaf3cefc106c0dcdc863c4c63a6fc08166881
-
Filesize
6KB
MD537ac594ea251c5296bfc36572bf6831f
SHA1a3a981d1b228d1795e2f4226c009432dd8b41480
SHA256e87d9518e8eff54255748156c2ed74521a1e73ad5a06f6eb455a3500b512b432
SHA51263994c3905cf995373d4ded147f898ba4042153d547d65bbffa7ba38af98b91f2d331e0491b8085c41cc3032143799e493a53ef70be01095cbd1da936cf08961
-
Filesize
4KB
MD592980feadf31e415f482e18d7df283cb
SHA1a92e96205fec5dc81aa650b352324ce255a9c2b7
SHA256ec5fc9f906a77ecae98cabb86e4baedb19f0ab1fc8edad0e68c21949fe7ce4e5
SHA512ee8bc0c92dd6386cca6ffe10ef4be1166765d3a54af6473a4dfffc4c997c0dd27e50c068c2d7f906d87fcec8f19e6d493c310967eef1dec2e63c0d2d01081cd5
-
Filesize
4KB
MD503dcc99e6eb92efef5833baceb9d7777
SHA1959cab4f1757beb6da669de066b767e992bc8ad3
SHA25659bd4d5e2368fab44be452e037268fd18d45f4658b5ee50979fea8e628829653
SHA5126b3ab29652af0059b3b96581be13a6038f5baee24bfba94b077b865fb37a020fda9348e87d48bb390e9be3ef2fb7b0d1a9ebdd5687144eb2e8f4d27f30d039b5
-
Filesize
129B
MD5d5c95b712cad5fc2a3b0eaf71f447e1a
SHA113f1454fff91511893988d90ceea0f5323ef6700
SHA256a98db9f9ad957773858d529c7511f6bea1be05ced64d48ed48ac34f290dafe88
SHA512a91a05cde58f1d5088d32418a61f7647f0ec2a6d1a6f6729395070e8a1ee35178cec1d4cca695c3a67e8ccc567a18dd782832c94d04464a64bccc1acdc98fc77