Overview
overview
10Static
static
10LockBit-Bl...ld.bat
windows10-2004-x64
1LockBit-Bl...B3.exe
windows10-2004-x64
10LockBit-Bl...or.exe
windows10-2004-x64
1LockBit-Bl...in.dll
windows10-2004-x64
7LockBit-Bl...32.dll
windows10-2004-x64
1LockBit-Bl...ss.dll
windows10-2004-x64
10LockBit-Bl...ss.exe
windows10-2004-x64
10LockBit-Bl...er.exe
windows10-2004-x64
1LockBit-Bl...en.exe
windows10-2004-x64
1LockBit-Bl...ld.bat
windows10-2004-x64
1LockBit-Bl...B3.exe
windows10-2004-x64
10LockBit-Bl...or.exe
windows10-2004-x64
5LockBit-Bl...in.dll
windows10-2004-x64
10LockBit-Bl...32.dll
windows10-2004-x64
1LockBit-Bl...ss.dll
windows10-2004-x64
10LockBit-Bl...ss.exe
windows10-2004-x64
10LockBit-Bl...er.exe
windows10-2004-x64
1LockBit-Bl...en.exe
windows10-2004-x64
1Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:35
Behavioral task
behavioral1
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3Decryptor.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3_Rundll32.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3_pass.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/builder.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/keygen.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3Decryptor.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3_ReflectiveDll_DllMain.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3_Rundll32.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3_Rundll32_pass.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/Build/LB3_pass.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/builder.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit3Builder/keygen.exe
Resource
win10v2004-20240426-en
General
-
Target
LockBit-Black-Builder-main/LockBit-Black-Builder-main/LockBit30/Build/LB3_ReflectiveDll_DllMain.dll
-
Size
106KB
-
MD5
2ecc319574b76994e76c4f971c820362
-
SHA1
8f3d04cab7c6be2220860ec391d75ba2f8f17b33
-
SHA256
123797c18b044fb5aeba5dcccaf9ef1df0b7553413e9433876f1f94b8cd0584f
-
SHA512
39c63668d424ff9efa625a82312edf5a30f7ca3edd896bd6ef1857ced02e5462cf191af54b6e55388b844fa5e50f77e3a6ce5b5983f61eb57a45c4b2fbb3567e
-
SSDEEP
1536:LzICS4A30TY1kUS/U2ztdS1I6DdL9Ta16CX4VtgYfC3zHZbhuMGCS:0J0TYyUS/U2RgGWL9+joVtHfilfd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 5592.tmp -
Deletes itself 1 IoCs
pid Process 3992 5592.tmp -
Executes dropped EXE 1 IoCs
pid Process 3992 5592.tmp -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3992 5592.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ZImkTWSLZ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ZImkTWSLZ\ = "ZImkTWSLZ" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZImkTWSLZ\DefaultIcon\ = "C:\\ProgramData\\ZImkTWSLZ.ico" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp 3992 5592.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: 36 2596 rundll32.exe Token: SeImpersonatePrivilege 2596 rundll32.exe Token: SeIncBasePriorityPrivilege 2596 rundll32.exe Token: SeIncreaseQuotaPrivilege 2596 rundll32.exe Token: 33 2596 rundll32.exe Token: SeManageVolumePrivilege 2596 rundll32.exe Token: SeProfSingleProcessPrivilege 2596 rundll32.exe Token: SeRestorePrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSystemProfilePrivilege 2596 rundll32.exe Token: SeTakeOwnershipPrivilege 2596 rundll32.exe Token: SeShutdownPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeDebugPrivilege 2596 rundll32.exe Token: 36 2596 rundll32.exe Token: SeImpersonatePrivilege 2596 rundll32.exe Token: SeIncBasePriorityPrivilege 2596 rundll32.exe Token: SeIncreaseQuotaPrivilege 2596 rundll32.exe Token: 33 2596 rundll32.exe Token: SeManageVolumePrivilege 2596 rundll32.exe Token: SeProfSingleProcessPrivilege 2596 rundll32.exe Token: SeRestorePrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSystemProfilePrivilege 2596 rundll32.exe Token: SeTakeOwnershipPrivilege 2596 rundll32.exe Token: SeShutdownPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeSecurityPrivilege 2596 rundll32.exe Token: SeBackupPrivilege 2596 rundll32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3848 wrote to memory of 2596 3848 rundll32.exe 82 PID 3848 wrote to memory of 2596 3848 rundll32.exe 82 PID 3848 wrote to memory of 2596 3848 rundll32.exe 82 PID 2596 wrote to memory of 3992 2596 rundll32.exe 84 PID 2596 wrote to memory of 3992 2596 rundll32.exe 84 PID 2596 wrote to memory of 3992 2596 rundll32.exe 84 PID 2596 wrote to memory of 3992 2596 rundll32.exe 84 PID 3992 wrote to memory of 3572 3992 5592.tmp 85 PID 3992 wrote to memory of 3572 3992 5592.tmp 85 PID 3992 wrote to memory of 3572 3992 5592.tmp 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LockBit-Black-Builder-main\LockBit-Black-Builder-main\LockBit30\Build\LB3_ReflectiveDll_DllMain.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\LockBit-Black-Builder-main\LockBit-Black-Builder-main\LockBit30\Build\LB3_ReflectiveDll_DllMain.dll,#12⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\ProgramData\5592.tmp"C:\ProgramData\5592.tmp"3⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\5592.tmp >> NUL4⤵PID:3572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\LockBit-Black-Builder-main\LockBit-Black-Builder-main\LockBit30\Build\DDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize106KB
MD503bce846961d8e75813bc26a07daf2f7
SHA12c29df36f52445942644f28a5a68e63ce17a2e6d
SHA2565786cdb135fb938c518a60dc099bcc4e96a56241b0a1dc0d20f7256b194ca2af
SHA5125610684024175545a692dabd3afcf4416fcd66ff8ff950187fcb16a804aa214f2407eb4603cbcae5f19c09beca62e61d33d1f19755ade83bdf88e727ad57eba0