Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 04:21
Behavioral task
behavioral1
Sample
5c44cec83a227b7ca24ac5debc9f2a70N.exe
Resource
win7-20240708-en
General
-
Target
5c44cec83a227b7ca24ac5debc9f2a70N.exe
-
Size
3.0MB
-
MD5
5c44cec83a227b7ca24ac5debc9f2a70
-
SHA1
e52c496e218aad4016d843b6ad8495ae8565564f
-
SHA256
ae4e173fade01d653a50c4a02e879dc665391c5e47927ea97d28c6666037c352
-
SHA512
e15bcbab9068fe1331a283a5bde73700edb1a861685da1923a28d3e2e17623e0ac1beb494a5684b8689e718eaae22d3dad03ab7edd90acc02778f315edb7bd18
-
SSDEEP
49152:jUQOmmKFrLkTRM+1TUKGHDLxdA7SkQhhSsFPWAYWQ+vKO7fPw19G:jEmmKFrLwRb0HHA7SkQhhSsfvnwO
Malware Config
Extracted
C:\Users\Admin\uOiGlD994.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Renames multiple (332) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Deletes itself 1 IoCs
Processes:
F5C.tmppid Process 1548 F5C.tmp -
Executes dropped EXE 1 IoCs
Processes:
F5C.tmppid Process 1548 F5C.tmp -
Loads dropped DLL 1 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exepid Process 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2348-0-0x0000000000400000-0x0000000000B54000-memory.dmp themida behavioral1/memory/2348-2-0x0000000000400000-0x0000000000B54000-memory.dmp themida behavioral1/memory/2348-875-0x0000000000400000-0x0000000000B54000-memory.dmp themida -
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini 5c44cec83a227b7ca24ac5debc9f2a70N.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\uOiGlD994.bmp" 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\uOiGlD994.bmp" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exeF5C.tmppid Process 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 1548 F5C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\WallpaperStyle = "10" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Modifies registry class 5 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uOiGlD994 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.uOiGlD994\ = "uOiGlD994" 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994\DefaultIcon 5c44cec83a227b7ca24ac5debc9f2a70N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994 5c44cec83a227b7ca24ac5debc9f2a70N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\uOiGlD994\DefaultIcon\ = "C:\\ProgramData\\uOiGlD994.ico" 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exepid Process 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
F5C.tmppid Process 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp 1548 F5C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeDebugPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: 36 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeImpersonatePrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeIncBasePriorityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeIncreaseQuotaPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: 33 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeManageVolumePrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeProfSingleProcessPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeRestorePrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSystemProfilePrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeTakeOwnershipPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeShutdownPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeDebugPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeBackupPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe Token: SeSecurityPrivilege 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5c44cec83a227b7ca24ac5debc9f2a70N.exeF5C.tmpdescription pid Process procid_target PID 2348 wrote to memory of 1548 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 33 PID 2348 wrote to memory of 1548 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 33 PID 2348 wrote to memory of 1548 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 33 PID 2348 wrote to memory of 1548 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 33 PID 2348 wrote to memory of 1548 2348 5c44cec83a227b7ca24ac5debc9f2a70N.exe 33 PID 1548 wrote to memory of 1052 1548 F5C.tmp 34 PID 1548 wrote to memory of 1052 1548 F5C.tmp 34 PID 1548 wrote to memory of 1052 1548 F5C.tmp 34 PID 1548 wrote to memory of 1052 1548 F5C.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c44cec83a227b7ca24ac5debc9f2a70N.exe"C:\Users\Admin\AppData\Local\Temp\5c44cec83a227b7ca24ac5debc9f2a70N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\ProgramData\F5C.tmp"C:\ProgramData\F5C.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F5C.tmp >> NUL3⤵PID:1052
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5bae0a5d7ed5e2ff6864f64394f747d5e
SHA1485e13cc71810cbcb7844e1f4ae90ffe74811299
SHA256d642b87ac1a873953523ba8f024a49f07ec924c42b68afca84d8398ed3a584d1
SHA51226e15279c1078a55cea2a38dfae8e2893ba0870cf0aefa775fe5f022a9d3938993e35d654d928f249f187b8b4fbe8c1c43ab2b10793be5c8579fe3d60709b44e
-
Filesize
3.0MB
MD5a6af852026f472aa92f2cdbda9a86bff
SHA11344119e4dd5d9d7450dc54d4849f48b1369cf37
SHA2563b11d3d9c36f2310f1eccac7b29a1ccf26637a550d55b88bb91a2915a9fa24b1
SHA5129dc19b89046be4e1fa4fedfd596a018ecaeb01c9594588e413f142b9f86e18f1b1958ed94213d50bffdb88c5446c43f743e4786b252f86f185fd7eee7eb3bd68
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
129B
MD539be3f075396bd423a2392101225df62
SHA1d1a03197eed22263b8981682bb3c486d70fd8ea6
SHA256f8d39fe9b260eea643548974eb0606fa6983b2e62b79eedd12f4a76e33b1b598
SHA5126c34fd25295ded0c8e9111c4ecb7f7dec4fc77d38d499b9b9cf2afe715e1997a26869b0b7c26c222cb0b4735e0d51c2d25c90f86d18cde5f8fc9442bf85969be
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf