Behavioral task
behavioral1
Sample
2024-06-29_621bb53f62c71defefea37178100d671_lockbit.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-06-29_621bb53f62c71defefea37178100d671_lockbit.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-29_621bb53f62c71defefea37178100d671_lockbit
-
Size
168KB
-
MD5
621bb53f62c71defefea37178100d671
-
SHA1
99d4351ec38435e55f62f270e1a55f4bd672fc53
-
SHA256
2184eb38de8b87f82e8222895e89c92ec07c872e275e7091275f4abf3452b605
-
SHA512
34c54f98780407deafe0a6ef8d979c50fe50d613d24e4bdc1cf4cee2fa8f3b1896433e92285f2922133b264cccc67eed40a2b4b5c9fa8fbf6078b057a4da115c
-
SSDEEP
3072:o9K3Y2oTgnZsG1Q1RieB7gIB4HKm/lgYs+4ylDe:SK7PnKd1RiehgIBo1nq
Malware Config
Signatures
-
Detects LgoogLoader payload 1 IoCs
Processes:
resource yara_rule sample family_lgoogloader -
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 1 IoCs
Processes:
resource yara_rule sample INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables Discord URL observed in first stage droppers 1 IoCs
Processes:
resource yara_rule sample INDICATOR_SUSPICIOUS_EXE_DiscordURL -
Lgoogloader family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 2024-06-29_621bb53f62c71defefea37178100d671_lockbit
Files
-
2024-06-29_621bb53f62c71defefea37178100d671_lockbit.exe windows:6 windows x86 arch:x86
625d3bbf2ce862f2dd2f97a50e86cb4f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
DeleteProcThreadAttributeList
GetProcAddress
GetModuleHandleW
GetSystemDirectoryA
LoadLibraryA
VirtualAlloc
WideCharToMultiByte
MultiByteToWideChar
QueryFullProcessImageNameW
SetFilePointer
WriteFile
FlushFileBuffers
MoveFileExW
GetFileSize
ReadFile
GetModuleHandleA
VirtualQuery
GetSystemTimeAsFileTime
OpenProcess
lstrcatA
lstrcpyA
GlobalMemoryStatusEx
CreateEventW
LocalAlloc
LocalFree
WaitForDebugEvent
ContinueDebugEvent
HeapFree
ResumeThread
SetThreadContext
VirtualAllocEx
ReadProcessMemory
WriteProcessMemory
VirtualQueryEx
GetThreadContext
GetProcessHeap
HeapAlloc
DeleteFileW
GetTempPathW
CloseHandle
GetLastError
CreateFileW
Sleep
DeviceIoControl
GetSystemDirectoryW
CreateProcessW
TerminateProcess
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
GetLongPathNameW
user32
EnumDisplayDevicesA
wsprintfW
advapi32
RegOpenKeyExW
OpenProcessToken
EnumServicesStatusExW
RegQueryValueExW
RegCloseKey
RegQueryValueExA
RegEnumKeyW
RegQueryInfoKeyW
LookupPrivilegeValueW
CreateProcessAsUserW
CloseServiceHandle
OpenSCManagerW
CreateWellKnownSid
ole32
CoInitializeEx
CoGetObject
CoCreateGuid
CoUninitialize
shlwapi
StrStrA
StrNCatA
StrStrIA
StrStrIW
StrChrA
StrCpyW
StrCmpNIW
StrCatW
PathAppendW
PathFileExistsW
PathAppendA
StrStrW
StrChrW
wininet
HttpOpenRequestW
InternetSetOptionW
HttpQueryInfoW
HttpSendRequestW
InternetReadFile
InternetCloseHandle
InternetCrackUrlW
InternetOpenW
InternetConnectW
InternetQueryOptionW
HttpAddRequestHeadersW
ntdll
NtClose
NtOpenSymbolicLinkObject
NtAllocateVirtualMemory
RtlAcquirePebLock
RtlReleasePebLock
LdrEnumerateLoadedModules
NtRemoveProcessDebug
DbgUiSetThreadDebugObject
NtDuplicateObject
NtQueryInformationToken
RtlSubAuthorityCountSid
RtlSubAuthoritySid
NtQueryInformationProcess
RtlGetVersion
NtQuerySymbolicLinkObject
rpcrt4
RpcAsyncInitializeHandle
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcBindingFree
RpcAsyncCompleteCall
RpcRaiseException
NdrAsyncClientCall
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ