Analysis
-
max time kernel
119s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 12:22
Behavioral task
behavioral1
Sample
806e168e6d95f8dc90ed984ede4ca240N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
806e168e6d95f8dc90ed984ede4ca240N.exe
Resource
win10v2004-20240802-en
General
-
Target
806e168e6d95f8dc90ed984ede4ca240N.exe
-
Size
153KB
-
MD5
806e168e6d95f8dc90ed984ede4ca240
-
SHA1
a2c811394710c5ac7c81003b4fc333abd6374354
-
SHA256
a1045af8c4a99804f0ce1ff4341fdbba23dc368d553f5717b1a728c9b86dd614
-
SHA512
7c7a9c9b30fa6561ad9bef723fd747b32fc31bcdbae9de33fb1b1c9f7a4ab2f37da8d6ea27c36e01fbabaa9504a683381e46c1781c1a195a3c365ef94c79bbae
-
SSDEEP
3072:EqJogYkcSNm9V7DP6yKVnNVlbykoAJlFUykT:Eq2kc4m9tDPGNHbypA
Malware Config
Extracted
C:\SI6FTXnq7.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (346) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
BC2E.tmppid Process 1572 BC2E.tmp -
Executes dropped EXE 1 IoCs
Processes:
BC2E.tmppid Process 1572 BC2E.tmp -
Loads dropped DLL 1 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exepid Process 1688 806e168e6d95f8dc90ed984ede4ca240N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini 806e168e6d95f8dc90ed984ede4ca240N.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini 806e168e6d95f8dc90ed984ede4ca240N.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 806e168e6d95f8dc90ed984ede4ca240N.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\SI6FTXnq7.bmp" 806e168e6d95f8dc90ed984ede4ca240N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
BC2E.tmppid Process 1572 BC2E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe806e168e6d95f8dc90ed984ede4ca240N.exeBC2E.tmpdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 806e168e6d95f8dc90ed984ede4ca240N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BC2E.tmp -
Modifies Control Panel 2 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop\WallpaperStyle = "10" 806e168e6d95f8dc90ed984ede4ca240N.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Control Panel\Desktop 806e168e6d95f8dc90ed984ede4ca240N.exe -
Modifies registry class 5 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7 806e168e6d95f8dc90ed984ede4ca240N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.SI6FTXnq7\ = "SI6FTXnq7" 806e168e6d95f8dc90ed984ede4ca240N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon 806e168e6d95f8dc90ed984ede4ca240N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7 806e168e6d95f8dc90ed984ede4ca240N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SI6FTXnq7\DefaultIcon\ = "C:\\ProgramData\\SI6FTXnq7.ico" 806e168e6d95f8dc90ed984ede4ca240N.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exepid Process 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 1688 806e168e6d95f8dc90ed984ede4ca240N.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
BC2E.tmppid Process 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp 1572 BC2E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeDebugPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: 36 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeImpersonatePrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeIncBasePriorityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeIncreaseQuotaPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: 33 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeManageVolumePrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeProfSingleProcessPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeRestorePrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSystemProfilePrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeTakeOwnershipPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeShutdownPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeDebugPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeBackupPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe Token: SeSecurityPrivilege 1688 806e168e6d95f8dc90ed984ede4ca240N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
806e168e6d95f8dc90ed984ede4ca240N.exeBC2E.tmpdescription pid Process procid_target PID 1688 wrote to memory of 1572 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 32 PID 1688 wrote to memory of 1572 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 32 PID 1688 wrote to memory of 1572 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 32 PID 1688 wrote to memory of 1572 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 32 PID 1688 wrote to memory of 1572 1688 806e168e6d95f8dc90ed984ede4ca240N.exe 32 PID 1572 wrote to memory of 2212 1572 BC2E.tmp 33 PID 1572 wrote to memory of 2212 1572 BC2E.tmp 33 PID 1572 wrote to memory of 2212 1572 BC2E.tmp 33 PID 1572 wrote to memory of 2212 1572 BC2E.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\806e168e6d95f8dc90ed984ede4ca240N.exe"C:\Users\Admin\AppData\Local\Temp\806e168e6d95f8dc90ed984ede4ca240N.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\ProgramData\BC2E.tmp"C:\ProgramData\BC2E.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BC2E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5286cf565c798e221a3ffde3915aae70b
SHA1c62c0a67368bac3bdec1dfb240e171030ae7bdd1
SHA25672eb967197acaffedacdc708817a553386cb30051c1787ebecbf257d6175b3e5
SHA512b8e94e9c8ab0f613ce6f4103484e0ffecc510571fc957fb9fc861c029d26db2e50090dba89258c4f97040fdaa7f871b2e668d85a5f60e30ac86d02be84e14dd9
-
Filesize
6KB
MD51319012fc1a66a9a70f54073e8c65ad3
SHA1d9abc07d1b5ea6aa047c1953d78441e7c2a18f25
SHA256c3d56cfb903a98e8ac316163148b34bfe58aba6d7dd4196592245f9e2fcf7f48
SHA51211b476abfa11a837f7bf43cb90779ad720e3eab87f8caa3addc932e4bc4f29ccfe6d27fa8b21fa8795936ce77c014ce2ebc327e70134435114b03d7fd8daf4cd
-
Filesize
153KB
MD57897641284bf12cee4a3a77f07c6cf9e
SHA19bb499b103e3d8bb5e1b6734e95683eedf0b7c4f
SHA2566e3e87546b337b30b97d65bc2ca927df26325848bb5c9d0a891a44c1ca5ee5b3
SHA51282e732a5daf49c47eaa29b4751f9dfa2adc5929e2aef76f745baecad383ce802b5cc0eeb8bbf5066e005088662510cc018746e5b84928828a09a0fb43b65c12b
-
Filesize
129B
MD59f030febbe0a88f43d41e8492cfc4448
SHA1613ac83d6233b6b21b5b3be931177d01c5e8d967
SHA256b8ba40d3a91b49e6f181e6248132ccc161ed764c058af2e45941bb2b73b4ed63
SHA51296ab9ad0e3181008451e68e411a7e8972203553d922d770faa166086c67caf76aa41679fa589f0c444b8dc739d6bd2fc12c93212e5f3240b81e2d24017505ee6
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf