Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
F-Secure-Safe-Network-Installer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
F-Secure-Safe-Network-Installer.exe
Resource
win11-20240802-en
General
-
Target
F-Secure-Safe-Network-Installer.exe
-
Size
3.0MB
-
MD5
9c15aac2f31dd9e1e8d64cf8f04ea5d6
-
SHA1
aaeeb05a24f6e7ef77d46ba71794490afbc414ab
-
SHA256
e082c6d30278139fdab5a7ddddecbcbafad12ab4dff1d5a960d9704fe635c007
-
SHA512
0249416a9a1b526b887007704133166353fa97f9def8e57725092ee61f3bc0f5090238699c47733962495cd64550413acf25ff3086d1617e4440e9b6eba1a975
-
SSDEEP
49152:+zk68h1xr/Rq09zUWUus6qidDQjvBJVSq2UCur80qDt5OXqj:+I6Q/Rq09zUWUus6qidE80qDt5OXqj
Malware Config
Extracted
C:\Users\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000023423-10.dat family_lockbit -
Renames multiple (641) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
F-Secure-Safe-Network-Installer.exeD9C7.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation F-Secure-Safe-Network-Installer.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation D9C7.tmp -
Executes dropped EXE 2 IoCs
Processes:
installer.exeD9C7.tmppid Process 3052 installer.exe 4172 D9C7.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
installer.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2392887640-1187051047-2909758433-1000\desktop.ini installer.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2392887640-1187051047-2909758433-1000\desktop.ini installer.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPapn460whugkih1yugwfz0bild.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPzng0m_7nybvjm6zpa7bngnvgc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPvb_og_97ne9m7a0cohnyw_2bb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
installer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" installer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
D9C7.tmppid Process 4172 D9C7.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
installer.exeD9C7.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D9C7.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
installer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\Desktop\WallpaperStyle = "10" installer.exe -
Modifies registry class 5 IoCs
Processes:
installer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" installer.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
ONENOTE.EXEpid Process 4140 ONENOTE.EXE 4140 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
installer.exepid Process 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe 3052 installer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
installer.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeDebugPrivilege 3052 installer.exe Token: 36 3052 installer.exe Token: SeImpersonatePrivilege 3052 installer.exe Token: SeIncBasePriorityPrivilege 3052 installer.exe Token: SeIncreaseQuotaPrivilege 3052 installer.exe Token: 33 3052 installer.exe Token: SeManageVolumePrivilege 3052 installer.exe Token: SeProfSingleProcessPrivilege 3052 installer.exe Token: SeRestorePrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSystemProfilePrivilege 3052 installer.exe Token: SeTakeOwnershipPrivilege 3052 installer.exe Token: SeShutdownPrivilege 3052 installer.exe Token: SeDebugPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeBackupPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe Token: SeSecurityPrivilege 3052 installer.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
ONENOTE.EXEpid Process 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE 4140 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
F-Secure-Safe-Network-Installer.exeinstaller.exeprintfilterpipelinesvc.exeD9C7.tmpdescription pid Process procid_target PID 1960 wrote to memory of 3052 1960 F-Secure-Safe-Network-Installer.exe 89 PID 1960 wrote to memory of 3052 1960 F-Secure-Safe-Network-Installer.exe 89 PID 1960 wrote to memory of 3052 1960 F-Secure-Safe-Network-Installer.exe 89 PID 3052 wrote to memory of 1840 3052 installer.exe 96 PID 3052 wrote to memory of 1840 3052 installer.exe 96 PID 3568 wrote to memory of 4140 3568 printfilterpipelinesvc.exe 101 PID 3568 wrote to memory of 4140 3568 printfilterpipelinesvc.exe 101 PID 3052 wrote to memory of 4172 3052 installer.exe 102 PID 3052 wrote to memory of 4172 3052 installer.exe 102 PID 3052 wrote to memory of 4172 3052 installer.exe 102 PID 3052 wrote to memory of 4172 3052 installer.exe 102 PID 4172 wrote to memory of 3516 4172 D9C7.tmp 103 PID 4172 wrote to memory of 3516 4172 D9C7.tmp 103 PID 4172 wrote to memory of 3516 4172 D9C7.tmp 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\F-Secure-Safe-Network-Installer.exe"C:\Users\Admin\AppData\Local\Temp\F-Secure-Safe-Network-Installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Drops file in System32 directory
PID:1840
-
-
C:\ProgramData\D9C7.tmp"C:\ProgramData\D9C7.tmp"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D9C7.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4512
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{D3931566-EC13-46BE-9215-BB2C5AB70C90}.xps" 1336922544508100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5233a96aa25f7c2d1262bad1b4d4f558a
SHA16e896a611382aa3761122d2203e82029b62d3e4f
SHA2563d4b63f6cf63f1304a8971addbef687fd2869a1d56f9b4b0402d4e69f9bb3160
SHA512bd4043819b72a1fb6a03526699741699b6efe297bc0e5ec9c7f562dad5bee1be0582b4f0ffd8c71dc457fd127747efc60349fdebae0719a23e541c484f51abda
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
13.1MB
MD5f70e52f2f0a7ff6866f1346126d640e2
SHA1b20921b006fa3215938859fb9b1881fb61956c09
SHA256aa61ac5d09cae0cbd21dbf7a65d577e47540c7edb9182844e430c9f96880ca73
SHA512c06bc5c1ccb7ae7c9336e71977fb950a0025ce571d2c8be454f234672e0aaeba7cf086fd0c7fd4f23c81654d548ffcbebb74c62d9cc6271274e7538478402608
-
Filesize
150KB
MD58c9a63b7d3294ac0728133f2b975931d
SHA12a359415af38d1f71f59c4ed48a5d85669f5a609
SHA2568c586fb154a92c9f83273b7f2cee649d26b1145b991aa8961b7b88bc57a9aac4
SHA5129685ef85b2f1fe5cb44efb5de0f8ae22b4fc23b8a82a3b37d529c99dc5076de480ec4de936f482d4f0d25ee59e3e90d5c69c9d3a3e2062977974c98a1938f7c4
-
Filesize
150KB
MD57e503c206e57f0295da017914a957d04
SHA196c375b9c57292db73c7ef2f2df16cf7be1604bb
SHA256274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
SHA512cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
Filesize
4KB
MD50a54217b757c7566390b30d2c690bc01
SHA166b3b1fe5f68ed1b95430c0e21c8eb460aec3c23
SHA256433e1e61ff2873346c9db2108e56d51d63e83041f6d3299efb3330f481de2a2e
SHA512f66688282cc96b4531a98946379988461b4e9a26b9824efa6eaf31fa92c7bd979e4fef7b0e699b17daeaff6d6709b136bbcef3a7549850872de727f5534778c9
-
Filesize
4KB
MD5d262e9f2de48766eeb7bdc9c02555817
SHA19023df8702129df8b9844760dc0c86042ffff984
SHA256f820ce74897852a3f36ad809286909a8e15c59ea8eca4b2e3fd8e9af493cf711
SHA51219fae1bace7bd51ace3ec5da7e1071cd44ee8e0eceff8c006d87b95d7ce2897c86fdbb24f2548c8189178dd7fecd53ca81d69f6754b1fc65453644c19f4c52d1
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
4KB
MD535c62f7cab98217faac26ed0283116ce
SHA15c92c7a3a0d60fe3ac23280fb565b49b418c3d1c
SHA256a8c26d8b3d754c561e0a88fd9fd8a1557ee70db8dd6422d593a3d8be16df1319
SHA512b0f76ddeae770cc8a28e11a755b5bb4b2bb31a713c3608114110c8631b3e98e8ad95b8ec7c893138c14c87e71579fc400d32e41bec5ca958acaaf3e72426b440
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD57ea1e87a37478bfbd6a673a647353cf4
SHA1f9d78617dcce62656af7d076c8e1503dbd94d350
SHA2560d870912a1798204776485e29fd3b551c3800e37cae5724fa83e9989e8cbfef1
SHA5125dc8484d778732efb7fcf9aa210de9868e71d44c56036ca0e226b58006acacb65b3e1e2ca381c82cd759c75d337211250acee4f641e8d1adb0f281b2ffff9974