Analysis
-
max time kernel
1327s -
max time network
1152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
hi.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
hi.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
hi.ps1
Resource
ubuntu2204-amd64-20240729-en
General
-
Target
hi.ps1
-
Size
1.5MB
-
MD5
a89167e3878eb3c1d77e6aa0503eb108
-
SHA1
7a377cbacdb226209e4a0b8e266183c344707275
-
SHA256
a497aca3c4321e9ed7b437aca33b823a5905b1a6dcc0e52da8f5a5ad38ef48d7
-
SHA512
33272d9bd5557ec18cbddec936f040460c69b94421f60fcf0eb0b1e52a439207e2fc60e8dcd09b93ad789cdc633f80403ccfd9d3f1f4cd47387f111658ef901d
-
SSDEEP
24576:mC8RxPoWBiohwATmAvDVu8XrP+H9AXa9rh:GRZJ1Pm8ZA
Malware Config
Extracted
C:\8Fp4QiPet.README.txt
lockbit
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion.ly
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion.ly
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion.ly
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion
https://gdpr.eu/what-is-gdpr/
https://gdpr-info.eu/
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Renames multiple (175) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DB4C.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation DB4C.tmp -
Deletes itself 1 IoCs
Processes:
DB4C.tmppid Process 4600 DB4C.tmp -
Executes dropped EXE 1 IoCs
Processes:
DB4C.tmppid Process 4600 DB4C.tmp -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
powershell.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\8Fp4QiPet.bmp" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\8Fp4QiPet.bmp" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
powershell.exeDB4C.tmppid Process 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DB4C.tmpcmd.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DB4C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 5 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.8Fp4QiPet powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.8Fp4QiPet\ = "8Fp4QiPet" powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8Fp4QiPet\DefaultIcon powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\8Fp4QiPet powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\8Fp4QiPet\DefaultIcon\ = "C:\\ProgramData\\8Fp4QiPet.ico" powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepid Process 4508 powershell.exe 4508 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
DB4C.tmppid Process 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp 4600 DB4C.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: 36 1096 powershell.exe Token: SeImpersonatePrivilege 1096 powershell.exe Token: SeIncBasePriorityPrivilege 1096 powershell.exe Token: SeIncreaseQuotaPrivilege 1096 powershell.exe Token: 33 1096 powershell.exe Token: SeManageVolumePrivilege 1096 powershell.exe Token: SeProfSingleProcessPrivilege 1096 powershell.exe Token: SeRestorePrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSystemProfilePrivilege 1096 powershell.exe Token: SeTakeOwnershipPrivilege 1096 powershell.exe Token: SeShutdownPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeSecurityPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe Token: SeBackupPrivilege 1096 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
powershell.exepowershell.exeDB4C.tmpdescription pid Process procid_target PID 4508 wrote to memory of 1096 4508 powershell.exe 83 PID 4508 wrote to memory of 1096 4508 powershell.exe 83 PID 4508 wrote to memory of 1096 4508 powershell.exe 83 PID 1096 wrote to memory of 4600 1096 powershell.exe 94 PID 1096 wrote to memory of 4600 1096 powershell.exe 94 PID 1096 wrote to memory of 4600 1096 powershell.exe 94 PID 1096 wrote to memory of 4600 1096 powershell.exe 94 PID 4600 wrote to memory of 4320 4600 DB4C.tmp 97 PID 4600 wrote to memory of 4320 4600 DB4C.tmp 97 PID 4600 wrote to memory of 4320 4600 DB4C.tmp 97
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\hi.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\hi.ps12⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\ProgramData\DB4C.tmp"C:\ProgramData\DB4C.tmp"3⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\DB4C.tmp >> NUL4⤵
- System Location Discovery: System Language Discovery
PID:4320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD53975c9827f90d7952f35e7760b1fbc9a
SHA15caf8a16a0cc0442147eb4852b070f4eac8047f9
SHA256b32b07121d69784df01a1409cf333d8a14e176241c24bd0c7cf66f1d9f37b466
SHA512cbc0b4154b1419d7ca9dff8638328657163a4130766edb403cef0ad6db43d6cca8343a964262c770cf4868b0cd9251cc9f4ec076ac27bb7d6c2d7f614ef3e2d2
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
1KB
MD538abc4cd73a5a09db5a3f307860d1d6b
SHA11df76e1f6b421c029589b860a5997e249ca5eb4f
SHA256c6a1f545f4203be6a786f8bd09433ff4cc28b12990fdd4a304df388f7e8f9513
SHA512cc72cd3b614db9d7fa45040b2ae73a0921601bd124e3b96d963825f1060925cb489f9da8a22fe4e1b493e0f4e16d805e8a46f3fd1430e77bff594c2600d20064
-
Filesize
1.5MB
MD5c1b78a32de32dcb6136b8bd30beb39a4
SHA1b93a7e602d340a0f088b9a3192f8243421fb49d3
SHA2569dbd7b5f476c0a48f4380231f363f8e75056390d41acc40d520d006e5f67c655
SHA512173cdda566838f8768ec291f33b7e6b1e604ca005953dc67e5b21b66f8f33a06c4cad49c91aa8017b345fa716ef2e8b08fb586f19254915f4183560c395a59a1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82