Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 11:50
Static task
static1
Behavioral task
behavioral1
Sample
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe
Resource
win10v2004-20240802-en
General
-
Target
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe
-
Size
862KB
-
MD5
4d66e5d97d69602b5f7f456a4c11cf2b
-
SHA1
70ae4cb2a3af39a97dc75e0d4937c88faf6dc914
-
SHA256
50ac767d5b007b120db7a476126a88f37edc3f54bae24ed546a80477836252ed
-
SHA512
e035da06a3c154a6ff0cadddfb559b5d6679e858ae6ffcfc48f8f4f0a8469221222fcf0ca160e24cfdf8f658f48d6484b5baff034a7ab73d5b87fbf964f03fd9
-
SSDEEP
24576:DxAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+QzFR:dAfSrWW4g+7Ht+UmxJeg3
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\{F068DCBF-2828-A337-9BF8-9BCB3D5CBF55} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe\"" 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription ioc process File opened (read-only) \??\F: 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Drops file in System32 directory 1 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\00002.SPL 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exepid process 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription ioc process File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\videolan\vlc\locale\fy\lc_messages\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\cagcat10\j0332364.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft visual studio 8\common7\ide\vsta\itemtemplates\visualbasic\1033\module.zip 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jre7\lib\rt.jar 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\microsoft games\hearts\en-us\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\cagcat10\j0292020.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\flippage\navigationleft_buttongraphic.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\sports\highlight.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\porto_velho 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_cn.jar 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jre7\readme.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\microsoft games\mahjong\it-it\mahjong.exe.mui 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\windows media player\de-de\wmpnscfg.exe.mui 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\en00242_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\cpu.gadget\fr-fr\js\cpu.js 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\undocked_black_cloudy.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\essential.thmx 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\docked_black_snow.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\fr-fr\css\clock.css 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\settings_divider.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\full\navigationup_selectionsubpicture.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\dubai 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\picturepuzzle.gadget\en-us\css\picturepuzzle.css 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\fd00438_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\na01474_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\image.jpg 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\arrow.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsversion1warning.htm 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\ext\localedata.jar 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\asia\magadan 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\america\santarem 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\cpu.gadget\it-it\gadget.xml 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\an00932_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe03459_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\resizingpanels\blackbars80.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\meta-inf\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows defender\it-it\mpasdesc.dll.mui 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\cpu.gadget\it-it\cpu.html 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\7-zip\lang\cs.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\so01569_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\sports\sportsmainbackground.wmv 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\sakhalin 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\autoshap\bd18181_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0105272.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\images\diner_dot.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\europe\belgrade 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme fonts\solstice.xml 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\j0115835.gif 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\slideshow.gadget\es-es\css\settings.css 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\thunder_bay 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\windows sidebar\gadgets\clock.gadget\fr-fr\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\hh01242_.wmf 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\access\assets.accdt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\stationery\1033\jungle.htm 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\argentina\rio_gallegos 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File created C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Restore-My-Files.txt 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\publisher\backgrounds\j0143753.gif 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3476 2884 WerFault.exe 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exepid process 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription pid process Token: SeTakeOwnershipPrivilege 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe Token: SeDebugPrivilege 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exedescription pid process target process PID 2884 wrote to memory of 3476 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe WerFault.exe PID 2884 wrote to memory of 3476 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe WerFault.exe PID 2884 wrote to memory of 3476 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe WerFault.exe PID 2884 wrote to memory of 3476 2884 202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe"C:\Users\Admin\AppData\Local\Temp\202409274d66e5d97d69602b5f7f456a4c11cf2blockbit.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1040442⤵
- Program crash
PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD55c88e452c46956b3bbc0a5bba014bd8e
SHA1d91035ec59f454658dd753410b16439803a21770
SHA2568588ca51758536877700a1b64eedad72a23860b4bd1a7a562eb1ea9070334f39
SHA51234602e85772d287b722eae9dbb8f83e4bfaaca13e36fe96b29b6d4c35e65abba87b7dfb176fff3c3836bbfd67347ce73e07fb0683986a3e8254f8982145601c7