Analysis
-
max time kernel
124s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe
Resource
win10v2004-20240802-en
General
-
Target
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe
-
Size
3.0MB
-
MD5
9c15aac2f31dd9e1e8d64cf8f04ea5d6
-
SHA1
aaeeb05a24f6e7ef77d46ba71794490afbc414ab
-
SHA256
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007
-
SHA512
0249416a9a1b526b887007704133166353fa97f9def8e57725092ee61f3bc0f5090238699c47733962495cd64550413acf25ff3086d1617e4440e9b6eba1a975
-
SSDEEP
49152:+zk68h1xr/Rq09zUWUus6qidDQjvBJVSq2UCur80qDt5OXqj:+I6Q/Rq09zUWUus6qidE80qDt5OXqj
Malware Config
Extracted
C:\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a0000000233ae-10.dat family_lockbit -
Renames multiple (629) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9B71.tmpe082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 9B71.tmp Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe -
Executes dropped EXE 2 IoCs
Processes:
installer.exe9B71.tmppid Process 1960 installer.exe 1508 9B71.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
installer.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini installer.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini installer.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPqtr_2ccdn5ql_24jmzr61w9yb.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPlhakhirvlzx07h_9x6l9rdscd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPflbc7qan72ddurnup00azo8tb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
installer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" installer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
9B71.tmppid Process 1508 9B71.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
installer.exe9B71.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9B71.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
installer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\WallpaperStyle = "10" installer.exe -
Modifies registry class 5 IoCs
Processes:
installer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" installer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
installer.exepid Process 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe 1960 installer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
installer.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeDebugPrivilege 1960 installer.exe Token: 36 1960 installer.exe Token: SeImpersonatePrivilege 1960 installer.exe Token: SeIncBasePriorityPrivilege 1960 installer.exe Token: SeIncreaseQuotaPrivilege 1960 installer.exe Token: 33 1960 installer.exe Token: SeManageVolumePrivilege 1960 installer.exe Token: SeProfSingleProcessPrivilege 1960 installer.exe Token: SeRestorePrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSystemProfilePrivilege 1960 installer.exe Token: SeTakeOwnershipPrivilege 1960 installer.exe Token: SeShutdownPrivilege 1960 installer.exe Token: SeDebugPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeBackupPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe Token: SeSecurityPrivilege 1960 installer.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE 5952 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exeinstaller.exeprintfilterpipelinesvc.exe9B71.tmpdescription pid Process procid_target PID 3296 wrote to memory of 1960 3296 e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe 95 PID 3296 wrote to memory of 1960 3296 e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe 95 PID 3296 wrote to memory of 1960 3296 e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe 95 PID 1960 wrote to memory of 5684 1960 installer.exe 106 PID 1960 wrote to memory of 5684 1960 installer.exe 106 PID 5880 wrote to memory of 5952 5880 printfilterpipelinesvc.exe 109 PID 5880 wrote to memory of 5952 5880 printfilterpipelinesvc.exe 109 PID 1960 wrote to memory of 1508 1960 installer.exe 110 PID 1960 wrote to memory of 1508 1960 installer.exe 110 PID 1960 wrote to memory of 1508 1960 installer.exe 110 PID 1960 wrote to memory of 1508 1960 installer.exe 110 PID 1508 wrote to memory of 3132 1508 9B71.tmp 111 PID 1508 wrote to memory of 3132 1508 9B71.tmp 111 PID 1508 wrote to memory of 3132 1508 9B71.tmp 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe"C:\Users\Admin\AppData\Local\Temp\e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Drops file in System32 directory
PID:5684
-
-
C:\ProgramData\9B71.tmp"C:\ProgramData\9B71.tmp"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9B71.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:3132
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4212,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=3964 /prefetch:81⤵PID:3832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5532
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5880 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{B93813BF-AC53-4311-BC5B-DC48B29E985E}.xps" 1336920198823400002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD55ae27526e9652241f54e58e148935355
SHA197abbad36edf8f539c9d0423938639b04ba797bb
SHA2565061cc62ac3dcb8cd758f3c31b984f34dc00bbfff57772edff82665a1818122a
SHA51267933f55ce5d3e19c38aafe34e7a449cc97b0873d256a8ab3bfdeed1c8ef8a487075e74640b7ab94d84c294622ae1fbae3aba3c460c88d6eaeb1a1d5d29e1153
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
150KB
MD59d3c00abaef8018a676d304dc92d1303
SHA167684acb0551ddada72d02c77a59787c637d7acc
SHA2564bdcfc6910b69aa518cc99ec817f429d99bb88f7459ca137482885aba8484b6d
SHA512975db723460d0f52c259dfffd27a54fb1ed14c63f3cb8a46dca4afce22ca79ec6a904836b18a6dd185686662265f81f5613b1a3edaceb6e4c604faeb542c2037
-
Filesize
150KB
MD57e503c206e57f0295da017914a957d04
SHA196c375b9c57292db73c7ef2f2df16cf7be1604bb
SHA256274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
SHA512cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD518384ee8aa51cbd22f388bb96b885ec9
SHA14e39d11f2c2bc60649443e41badcc2b9ff09a351
SHA256a31a239b3e362a14092d6712dbeab4b9d74247da545ff11651409e060b61add8
SHA512b0dbed9f7bdf1f2dd94db2cb48cbfecb959988380e77f54b7f5a86bcca50c84fa26b612b40489ba49912381a20de4afb0fcf8b46456389e88e888be1b4669e65