Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 20:53
Behavioral task
behavioral1
Sample
2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe
-
Size
156KB
-
MD5
5c5286a99c4256179a8aa96f4970cf08
-
SHA1
e3ba7868b6022cf85cbaf5f831d19d56ac957a6f
-
SHA256
1db64cb43c91ff13af7f91c29b158d22a9b3e856ec72649f31cfb233d9e59952
-
SHA512
cd275645a70135a150353b91410c226d0763389fb317a474e64cdde7e48f2c518a04f96a957b439e05d6a0fc9bf8ceaf74d47874e8255a2331720cab274e1958
-
SSDEEP
3072:gDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368nHXENxfP8tlZzKuI8W:K5d/zugZqll3b2HQbzdI
Malware Config
Extracted
C:\Users\u9w7GGnDx.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
Signatures
-
Renames multiple (196) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2632 E3DA.tmp -
Executes dropped EXE 1 IoCs
pid Process 2632 E3DA.tmp -
Loads dropped DLL 1 IoCs
pid Process 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\u9w7GGnDx.bmp" 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\u9w7GGnDx.bmp" 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E3DA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.u9w7GGnDx\ = "u9w7GGnDx" 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\u9w7GGnDx\DefaultIcon 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\u9w7GGnDx 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\u9w7GGnDx\DefaultIcon\ = "C:\\ProgramData\\u9w7GGnDx.ico" 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.u9w7GGnDx 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp 2632 E3DA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeDebugPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: 36 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeImpersonatePrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeIncBasePriorityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeIncreaseQuotaPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: 33 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeManageVolumePrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeProfSingleProcessPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeRestorePrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSystemProfilePrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeTakeOwnershipPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeShutdownPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeDebugPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeSecurityPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe Token: SeBackupPrivilege 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2632 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 35 PID 2252 wrote to memory of 2632 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 35 PID 2252 wrote to memory of 2632 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 35 PID 2252 wrote to memory of 2632 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 35 PID 2252 wrote to memory of 2632 2252 2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe 35 PID 2632 wrote to memory of 1832 2632 E3DA.tmp 36 PID 2632 wrote to memory of 1832 2632 E3DA.tmp 36 PID 2632 wrote to memory of 1832 2632 E3DA.tmp 36 PID 2632 wrote to memory of 1832 2632 E3DA.tmp 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-24_5c5286a99c4256179a8aa96f4970cf08_darkside_lockbit.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\ProgramData\E3DA.tmp"C:\ProgramData\E3DA.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E3DA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1832
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58222cf61350873b8c67159a484982f87
SHA1908122697fcd06bc63c56836a852c7f6f8e5fbae
SHA256e532ba60a7db1f1d495f93334c1799510f441a2411be95d9bc676ea094ce431b
SHA512ce8b89668cd8d304e8b354d287b8844fef0e11d6f08ece1192ecd1fcb441d0afe4cb5b96986a106cf2a2d4a4f0b79c5f77f15d1049c5ec8d27670214ba2f00fa
-
Filesize
156KB
MD565bdda9c9bce2ea5f30d0c45db53c332
SHA14732ce602166091036123da69fb51daf6db81730
SHA256439ef93d9faebde0eae0a46150d81c7918f3217ea6e082fec885122688a22cac
SHA512d140c916c8ac2703004678a9a6f1e8e68c1e64396b0dc12dac3d399fb2b1f030461167602b233b5893a7f4ff6aec2c3c38de4c56e8ed679bb2bd0de433ed3f4f
-
Filesize
3KB
MD55aa2e9fcfa7bda20b770fa0e02186d66
SHA1ea7643d3fe8d7c58eff72921e717839a2b184e32
SHA2568dee016441806b6c8f957f0e86a6f58b940ab05a5c5bae5c03fcf379697f2de0
SHA5129c8d7652321b90381ec12318989ec9f83f441a7580855544c2f2a63532f348e18bd697f08be40f4e7749ce44db87459903174113b583b9338c3ddba88c785320
-
Filesize
129B
MD544bf1def02d9b93822a0512af67ac211
SHA173abf5c8f5eb19de8a4cb65a57e450c1795b7687
SHA2560a174531377330d35151f1c0277733e9517587798c5d171df8350f7aea31eb81
SHA51266bdf91a8bd288932aed8edefe68537af8e85784f0dddd7ebf1b363e655ed02b400071a611484a3ebe98444f511f2a2fccdbeb3f033b050d72de7a259d1f55e5
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf