Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 08:20
Behavioral task
behavioral1
Sample
2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe
-
Size
146KB
-
MD5
9c538ff5f541f0e8b9b2cc8386b40c65
-
SHA1
689fcc9c3a30efe6ff5bee231506bf3c4637e6e8
-
SHA256
90fcaf3926265ba790e6245975b3106617b89f4d7fe2a7733a6ecd0f7ac79bb2
-
SHA512
1367c402cab5e89d6863f9dad5faf497d7e15a8ce9a0644c314f523d2435f95286048ef4d87c65096a024c6f4a299049f15d863c30054ef666fa053102c25122
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepo2NVLiguo/pyEwUS7:V6gDBGpvEByocWeauV2gvzwUg
Malware Config
Extracted
C:\7V7uPExzv.README.txt
http://nullblgtk7dwzpfklgktzll27ovvnj7pvqkoprmhubnnb32qcbmcpgid.onion/
http://group.goocasino.org
https://nullbulge.com
Signatures
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2192 2EED.tmp -
Executes dropped EXE 1 IoCs
pid Process 2192 2EED.tmp -
Loads dropped DLL 1 IoCs
pid Process 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\7V7uPExzv.bmp" 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\7V7uPExzv.bmp" 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 2192 2EED.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2EED.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv\ = "7V7uPExzv" 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon\ = "C:\\ProgramData\\7V7uPExzv.ico" 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp 2192 2EED.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeDebugPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: 36 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeImpersonatePrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeIncBasePriorityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeIncreaseQuotaPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: 33 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeManageVolumePrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeProfSingleProcessPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeRestorePrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSystemProfilePrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeTakeOwnershipPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeShutdownPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeDebugPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeBackupPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe Token: SeSecurityPrivilege 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2192 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 32 PID 3028 wrote to memory of 2192 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 32 PID 3028 wrote to memory of 2192 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 32 PID 3028 wrote to memory of 2192 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 32 PID 3028 wrote to memory of 2192 3028 2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe 32 PID 2192 wrote to memory of 2720 2192 2EED.tmp 33 PID 2192 wrote to memory of 2720 2192 2EED.tmp 33 PID 2192 wrote to memory of 2720 2192 2EED.tmp 33 PID 2192 wrote to memory of 2720 2192 2EED.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-25_9c538ff5f541f0e8b9b2cc8386b40c65_darkside_lockbit.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\ProgramData\2EED.tmp"C:\ProgramData\2EED.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2EED.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51c10b9138c945bbb6c760d471a6f6e47
SHA10b163459aa18f4bc76de32c239e35f6e2a8bbc0c
SHA256d7fafe7d18eaa045a284c2b10fccd6d092e7ca4c150c56470ef1bad0f579b928
SHA512faf575a16bd876e4095cd4324b5c1075d6c8991104387249881ce1a192cf1a191d8e6c6f04f59cd34c2d1da6a18189f52e6e360c8b07b2e56391eb309bcc0b34
-
Filesize
1KB
MD5e31d8e5ec89c1cee2572ed37d1829c7d
SHA14b2d7d7386c44771a5e00baefe11752e29cc0c16
SHA256da5d335038cc79a256c88bca5d1c429ebf790678fa85d46339b818d4ab0a91ed
SHA5128af01d55743e41d93c53520172a16ed3e51c4b743af3ce1f2c4bc757f780c631fd598c87c896b8df8b276ef620975c27e199d06122034b644bcf5e0af58995d8
-
Filesize
146KB
MD52501f613fc16c7f37681c9488630f3ea
SHA1ef611c90f85ebba27d42770681cfd882e88de4c8
SHA25634d7ba71d0f836a8bc5aaea1354b953b81b1d3136b7be6e930c2cfcd7b9f929e
SHA5121b0477f7fb822c45841333d236bb6571323ca3e793e9e58a24f81c2c9590587e03486eeea0fde3953de6d5d011d0e873d6948e0a952e9305b4812906755366f3
-
Filesize
129B
MD50a8404171e12abfd85912011693638e9
SHA11f91004dc29f6f25003342fdb2e3de81ccebd878
SHA25676b2a33621c0de31d05b30c9ef821493f273bbcf7f840bcb5682acc3622d4c95
SHA51257811ce85f3e40fe18a31ba7187468a47b328723c784747aba1bce1575400d5e5d73f09aec3592f6d59d642524bab7cb6ac847de0c527cae5def3112797deb99
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf