Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 11:14

General

  • Target

    LockBit3Builder.7z

  • Size

    144KB

  • MD5

    7db3797ee09aedc1c6ec1389ab199493

  • SHA1

    42bc848028f3256cd671301991795ecc44fef4e7

  • SHA256

    453eebd2dcf98e15e9ccab2c706438a9d34497631db1f64b6fe9cc3ed41696da

  • SHA512

    9b42015bbb7bed0bab806c73edf43ef523e96908a501373964aebf1aa6b61952f1e4c122ca0f9b25be60fc331abc082701cf0dedeb2ee95ec8b519bef9936e7a

  • SSDEEP

    3072:6PLaNeqK0aYGnzelprFxDbuUqwRx5eWIgBefs5kZPPDFJEPZ8UYgp:6PqTK0aYG6lpXnu7ycNZ3RGh87+

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\LockBit3Builder.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\LockBit3Builder.7z
      2⤵
      • Modifies registry class
      PID:1136
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:916
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x580
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1048-54-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
      Filesize

      8KB

    • memory/1136-76-0x0000000000000000-mapping.dmp