Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 19:53
Behavioral task
behavioral1
Sample
6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe
Resource
win10v2004-20240802-en
General
-
Target
6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe
-
Size
156KB
-
MD5
197bb399bad7cbc8eb879a933921ac5a
-
SHA1
341caa5d5cdd17714bac347be0e73bfbae5c5e9e
-
SHA256
6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6
-
SHA512
a430f6e599c879484a094390b07bfaf883b69fb012969244f22028edf55c9c684bae908f4e255a689d9d975ec126e3051539494ec6dd69d38ffe1827dee05eab
-
SSDEEP
3072:NDDDDDDDDDDDDDDDDDDDE45d/t6sVkgZqltP3368xDX8MYo35szDeW:v5d/zugZqll3dDX8MLJgD
Malware Config
Extracted
C:\Users\AEaS2Fd3k.README.txt
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion/
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion/
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion/
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion/
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion/
https://twitter.com/hashtag/lockbit?f=live
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion
Signatures
-
Renames multiple (166) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation C4B7.tmp -
Executes dropped EXE 1 IoCs
pid Process 1156 C4B7.tmp -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\AEaS2Fd3k.bmp" 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\AEaS2Fd3k.bmp" 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C4B7.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperStyle = "10" 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AEaS2Fd3k\DefaultIcon 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AEaS2Fd3k 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AEaS2Fd3k\DefaultIcon\ = "C:\\ProgramData\\AEaS2Fd3k.ico" 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.AEaS2Fd3k 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.AEaS2Fd3k\ = "AEaS2Fd3k" 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeDebugPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: 36 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeImpersonatePrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeIncBasePriorityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeIncreaseQuotaPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: 33 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeManageVolumePrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeProfSingleProcessPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeRestorePrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSystemProfilePrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeTakeOwnershipPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeShutdownPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeDebugPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4508 vssvc.exe Token: SeRestorePrivilege 4508 vssvc.exe Token: SeAuditPrivilege 4508 vssvc.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeSecurityPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe Token: SeBackupPrivilege 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4772 wrote to memory of 1156 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 88 PID 4772 wrote to memory of 1156 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 88 PID 4772 wrote to memory of 1156 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 88 PID 4772 wrote to memory of 1156 4772 6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe"C:\Users\Admin\AppData\Local\Temp\6b20857125a5cc6c725c639928695fd8def531621b02cfcbc9b299f94b98f1d6.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\ProgramData\C4B7.tmp"C:\ProgramData\C4B7.tmp"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C4B7.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD578d8af66c2400bdefaac09a536f3a1aa
SHA1fe1752e6a26f6e5f7e1d9d75860ea453290faf5f
SHA256a43b3e9ce02f1f57cf110750c37fb18b1b600b312cb3e697deb8d65988083a58
SHA512a28458198e484c67a3898b5fc93cebb4792056110d8f753f620f16da7ac4fce1a1eede5d8cf1bbe415b00af66495a6f11718cb7eb0b64bd0345300e6b0f90c5f
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
3KB
MD5b336f262a82d999034b6ebed21b98332
SHA1d16f62cb896cdc848404e6e33edd1411dbed181b
SHA256984be3cf0c2867539ed7af7be2eabf16781c528fd8b32e9e124c62f5b87bfd79
SHA51278e1ae221d2ff0134f08140731afea4aa49ade9bb9df6d4192ddcdd4d92577ec5ef50e8c4498b4d2f78fed86fd75372c598fce4fc3fb9e4a3b6ec1ee4fbffe9b
-
Filesize
129B
MD5e88488f0f6934885931392d63bb2de50
SHA1dcb3822a3f8ff117e767d1e85ac815a10c53d63c
SHA2562c10e540f31eb3c6ad5cbfee2c62f162d8fcc1c3efbbe562b0ec0274545594ad
SHA512a5242a43f20ea9e1f0a2fc982b7c4615632042548ac58f6d0c05ccda151c58b2dad6e07d8af2136e91bb8937eae64c2d69052216e1303c422fcca75e29f90475