Analysis
-
max time kernel
1561s -
max time network
1561s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23/12/2023, 23:48
Static task
static1
Behavioral task
behavioral1
Sample
xhBTePmb.ps1
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
xhBTePmb.ps1
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
xhBTePmb.ps1
Resource
win11-20231215-en
General
-
Target
xhBTePmb.ps1
-
Size
204KB
-
MD5
e9b595b99ac9d2c1615073b88164dccd
-
SHA1
06b5c574a98e9a1fb822bde91d77505d53d36f83
-
SHA256
fe9c9951dbfe19a8e8db02831e17e0ef31a8c522ffbd1e689f9545571853a70f
-
SHA512
3b837153add08da65e1c4b1418b32565b2ba934ab4306badb5fc5dcc547b423e0e3f8c9c5387b0087119bba6a8b2b2deedb14b1318cfa14c1b0e15a6cc38a231
-
SSDEEP
6144:SUxev1EfxTZQR9pzvr66jflWpO6RHjZkoyLs1/fH5ND:SYewQndveKwxRDZzYsBfzD
Malware Config
Extracted
C:\fg1nrax2U.README.txt
lockbit
https://twitter.com/hashtag/lockbit?f=live
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 2 IoCs
resource yara_rule behavioral1/files/0x000d0000000133ba-35.dat family_lockbit behavioral1/files/0x000d0000000133ba-34.dat family_lockbit -
Renames multiple (269) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 2612 SOun56zW13QZ.exe 1612 1EE6.tmp -
Loads dropped DLL 1 IoCs
pid Process 2612 SOun56zW13QZ.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3470981204-343661084-3367201002-1000\desktop.ini SOun56zW13QZ.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3470981204-343661084-3367201002-1000\desktop.ini SOun56zW13QZ.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\fg1nrax2U.bmp" SOun56zW13QZ.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\fg1nrax2U.bmp" SOun56zW13QZ.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 1612 1EE6.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\WallpaperStyle = "10" SOun56zW13QZ.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop SOun56zW13QZ.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.fg1nrax2U\ = "fg1nrax2U" SOun56zW13QZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\fg1nrax2U\DefaultIcon SOun56zW13QZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\fg1nrax2U SOun56zW13QZ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\fg1nrax2U\DefaultIcon\ = "C:\\ProgramData\\fg1nrax2U.ico" SOun56zW13QZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.fg1nrax2U SOun56zW13QZ.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2848 powershell.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe 2612 SOun56zW13QZ.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2848 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeDebugPrivilege 2612 SOun56zW13QZ.exe Token: 36 2612 SOun56zW13QZ.exe Token: SeImpersonatePrivilege 2612 SOun56zW13QZ.exe Token: SeIncBasePriorityPrivilege 2612 SOun56zW13QZ.exe Token: SeIncreaseQuotaPrivilege 2612 SOun56zW13QZ.exe Token: 33 2612 SOun56zW13QZ.exe Token: SeManageVolumePrivilege 2612 SOun56zW13QZ.exe Token: SeProfSingleProcessPrivilege 2612 SOun56zW13QZ.exe Token: SeRestorePrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSystemProfilePrivilege 2612 SOun56zW13QZ.exe Token: SeTakeOwnershipPrivilege 2612 SOun56zW13QZ.exe Token: SeShutdownPrivilege 2612 SOun56zW13QZ.exe Token: SeDebugPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeBackupPrivilege 2612 SOun56zW13QZ.exe Token: SeSecurityPrivilege 2612 SOun56zW13QZ.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2144 2848 powershell.exe 29 PID 2848 wrote to memory of 2144 2848 powershell.exe 29 PID 2848 wrote to memory of 2144 2848 powershell.exe 29 PID 2144 wrote to memory of 2660 2144 csc.exe 31 PID 2144 wrote to memory of 2660 2144 csc.exe 31 PID 2144 wrote to memory of 2660 2144 csc.exe 31 PID 2848 wrote to memory of 2612 2848 powershell.exe 30 PID 2848 wrote to memory of 2612 2848 powershell.exe 30 PID 2848 wrote to memory of 2612 2848 powershell.exe 30 PID 2848 wrote to memory of 2612 2848 powershell.exe 30 PID 2612 wrote to memory of 1612 2612 SOun56zW13QZ.exe 36 PID 2612 wrote to memory of 1612 2612 SOun56zW13QZ.exe 36 PID 2612 wrote to memory of 1612 2612 SOun56zW13QZ.exe 36 PID 2612 wrote to memory of 1612 2612 SOun56zW13QZ.exe 36 PID 2612 wrote to memory of 1612 2612 SOun56zW13QZ.exe 36 PID 1612 wrote to memory of 2272 1612 1EE6.tmp 35 PID 1612 wrote to memory of 2272 1612 1EE6.tmp 35 PID 1612 wrote to memory of 2272 1612 1EE6.tmp 35 PID 1612 wrote to memory of 2272 1612 1EE6.tmp 35
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\xhBTePmb.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3s1e3ogp.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC889.tmp"3⤵PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\SOun56zW13QZ.exeSOun56zW13QZ.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\ProgramData\1EE6.tmp"C:\ProgramData\1EE6.tmp"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1EE6.tmp >> NUL1⤵PID:2272
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58ed4728196535d26a363628ab728d86c
SHA1d86d5e1462673578193e67e94e59532ef89f5335
SHA256df0722cde96d5146ed6da2b8ae0eb84c26acbdad5287e8e61c9825b81fcfe29c
SHA512a7f97f7534586d14ecc75d0a7dce1c9eb446d648fb27ad6bc87f6b86d55276ea8b7f1c35d17096a7fc457643f381fbb07b830ca7933b706c6e6890b6a20b3932
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
4KB
MD58bb92d6185ebe06de8b3a37d8b7e31db
SHA1f65d25e4832060cc4b307bba2d2cbf8532657946
SHA256e82655d6d927d293c3bdbd891cff6d1c6ff8e5fb9d9156a1e3b2df623baeb068
SHA51224773d0d715cc4c1c2a414fe0d35fd08ea5adbf6c29d5818ab9511f7bf190d18a5bb11f1e449f0ed07c83942432e81984adb26de7469d7767cd259c2ec21b402
-
Filesize
11KB
MD5f2174aaecfe5bec8ba6a562c6bf87e24
SHA18ef97c5f698c932d83f086367ccf3d42f3eaf8b7
SHA25634fa828fef1825f944c6004c8b7c8339e72ab696d43fd0b391afa4b42eca39bc
SHA5120a41a304dc7e769381c74a2a48498c5db870acb9381c870e5eaf82bdb67b7407884754c2d683f632679d8b30f59c756e0c248d82cc1616f85201c7c13dea1fe6
-
Filesize
149KB
MD5cc925506d0fe56f827c6dce3bde25a33
SHA1081719dea109efe29ee55ab361c9561d16688907
SHA2564437b68ff0b0520896caa8d8b09a9a880fb679b56ab32402193e499913adc6c3
SHA512772e2d4763001087c35b1328036bc6711817a93a6cd84f10f1d89ad7f88ee7ce44fc2035aea744ee4874bd9308fccf3b80d8d2c1fb44f3f9162faee154cee618
-
Filesize
1KB
MD5f20c20d6e5a5691a6cebec6fd85f95e3
SHA184c0b04b8c72fe28e071fb4e7e2338651bc6c18c
SHA2568bc14c8f4a0d7778c2c47e22cc499d55829a8550743940ed6cdc479f5e8073f4
SHA51206dd85fbefdc2ba747720d0d8152bd2318747e829121f8c1adb997c02da0a3535b2c664cdea9cf548b89dd4f225adf7b58df094cfb7cfd3a34eeca04ab0c1def
-
Filesize
136KB
MD5898ba0d61733a847b1c0f19c313b6a35
SHA18ac8611ee823c721550f034c6e1ea91fd8a0b76b
SHA2561aa150e9ac2fa40ae9ed00125de04185b8e171c8fbc9ab8096da32382ec7df01
SHA512565e8d7e418cb8ea03fcc25421fbc9de8de61f8f1edc471b3ea0c6f2f7b5cb025489a1b9ac467d7afe3ceab01888773f41d35a9861e8efc811c7209ae2d32b07
-
Filesize
149KB
MD5734cee97a335632f53f4d325848efcd7
SHA1941fe2aa7b799380020bda118d2f85892f52c3c7
SHA25625f9e2bb5312f3ba8d593529546402d91460720239805502c8ce29582c922036
SHA51201864dd4415bf56f78fd14adf157b307d5c36f888b59ec79a0174307e0d4ccb12cd5650f03e32108b83039da3875e76ded213286682ab0346be116d717bd178e
-
Filesize
149KB
MD5f9f494984312089b882d0dcffee3d593
SHA1b8c31e56036637742ecccd0f36b4a2e704b1af37
SHA25675b748f2fab91f291c45695ba8f5856effd81bbed6de64186ea32cf383672fa4
SHA5120c068ce38ff1f121f7fe57ebd55a8fd27ceeb64b63ae2301c88d845671849884db053ed90c71d937f6827a0b4fc99ff9b516aab6c63b036e10a1235ede8ba40b
-
Filesize
2KB
MD5c63feb15094a7a8bf6bd8e7654f2beb8
SHA108e3b72cd6ce0b3f5569fed6658aca0e6acd9bc3
SHA256ccb32ffda4fbb7d2c65ebfd4981bbbb66fd73c79eac2aa0a60c1ce2e2190b369
SHA512194947859a44858761e59cd0311961bae0105e39f85b184682286ad8f0cb93acfa56b6e446c64efa0c2089978f6d9022b5da6d153236e433bbdc4d32a65bf174
-
Filesize
129B
MD5e849f576b2bf30f00c4f90dec245cce6
SHA1f60a468a16229de2f96c3cfe6393b7b9347a2547
SHA2567026e3aaa8eee475c3fb55171a4a2d4f87e16d22ae43459420cd68e0307a5261
SHA5125d16d863fcc20a02c5a34791582214d12deaddffa6832d4b7fa5ef1eaf55355e1280e881361e2054bb411db4dcc4398d8409fe8f0b9756a5de8e27a942051a48
-
Filesize
2KB
MD5a484a625a1ac39f6bc6822fdaa5389ca
SHA15f9102a83ecdc1fe1320977e4d10fa5178a64b1a
SHA2560070dbcfc3a0e878c896f34f6d4a929dc741bd8c51f359c3d08c76fb2d41501a
SHA512fee8d999e864a91ddec3009ad91ebcdb3ad730de92b3b78bd9e3f0e3fd1c295123f23ae89d156aeffc185684bab5c41059c3ac033a893eb7e7500de016a0d548
-
Filesize
309B
MD527d378db78b94ab1fdfc3dbaaa59cfc7
SHA1aa5824ee6338f0393cc75a26046ed7afa2a19d0e
SHA256b44a988986784768db981c92ce26a4046669553043b49961c6ea22485f865fbd
SHA512f25373c1205d42cf21ff2cfa09cf8ec84cc087229d48b221464983d74f0d4fba41910ee5e3d74acc1cb795d8358824d4a02e332f459a9d79896cc5374697d76e
-
Filesize
652B
MD578154de37ce6f31861685de4ee3025a6
SHA1e1d7febb91b8081b8bb399fb84640399ee87f78b
SHA256841d4396e8012d0e20cd06295ce759ed68e8ad12731398b6ad23d10396143435
SHA512b5fd9516be6d60331de44d2303678d3b919a32ac7235e736d61fc061f96335a507b2bede6ddcff3d837a213cf452c121ffa795b8a15a14a543a5864281bff9d0