Analysis
-
max time kernel
71s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 13:47
Behavioral task
behavioral1
Sample
(2022) LockBit.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
(2022) LockBit.exe
Resource
win10v2004-20241007-en
General
-
Target
(2022) LockBit.exe
-
Size
153KB
-
MD5
f80cef9501323c826775775163b32d40
-
SHA1
10671ea890390d579713e4e95c714656d7d29e9d
-
SHA256
8dd64e306731d5a21d7805c485d6312444be01e2a8dee0807f7f6c401669e685
-
SHA512
e89c9ff4c2c8a997a4d897f2ecede8875126cbf01efb97c8789042b7b1ffb2a02e9fc942f078ebe879f68d0de50a3331c61154adc93b7200ce14d5a9838ddd1e
-
SSDEEP
3072:dqJogYkcSNm9V7DWLlApoznHjJ7FT6TT:dq2kc4m9tDgnHe
Malware Config
Extracted
C:\I6hf6mgSc.README.txt
lockbit
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion
http://lockbitapt.uz
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion.ly
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion.ly
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion.ly
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion.ly
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion.ly
http://lockbitaptjpikdqjynvgozhgc6bgetgucdk5xjacozeaawihmoio6yd.onion.ly
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion.ly
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion.ly
http://lockbitaptoofrpignlz6dt2wqqc5z3a4evjevoa3eqdfcntxad5lmyd.onion.ly
https://twitter.com/hashtag/lockbit?f=live
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
http://lockbitsupp.uz
https://tox.chat/download.html
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Renames multiple (377) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
895B.tmppid Process 1952 895B.tmp -
Executes dropped EXE 1 IoCs
Processes:
895B.tmppid Process 1952 895B.tmp -
Loads dropped DLL 1 IoCs
Processes:
(2022) LockBit.exepid Process 1680 (2022) LockBit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
(2022) LockBit.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini (2022) LockBit.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini (2022) LockBit.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
(2022) LockBit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\I6hf6mgSc.bmp" (2022) LockBit.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\I6hf6mgSc.bmp" (2022) LockBit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
895B.tmppid Process 1952 895B.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
(2022) LockBit.exe895B.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language (2022) LockBit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 895B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
(2022) LockBit.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop (2022) LockBit.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" (2022) LockBit.exe -
Modifies registry class 5 IoCs
Processes:
(2022) LockBit.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.I6hf6mgSc (2022) LockBit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.I6hf6mgSc\ = "I6hf6mgSc" (2022) LockBit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc\DefaultIcon (2022) LockBit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc (2022) LockBit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\I6hf6mgSc\DefaultIcon\ = "C:\\ProgramData\\I6hf6mgSc.ico" (2022) LockBit.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
(2022) LockBit.exepid Process 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe 1680 (2022) LockBit.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
895B.tmppid Process 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp 1952 895B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
(2022) LockBit.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeDebugPrivilege 1680 (2022) LockBit.exe Token: 36 1680 (2022) LockBit.exe Token: SeImpersonatePrivilege 1680 (2022) LockBit.exe Token: SeIncBasePriorityPrivilege 1680 (2022) LockBit.exe Token: SeIncreaseQuotaPrivilege 1680 (2022) LockBit.exe Token: 33 1680 (2022) LockBit.exe Token: SeManageVolumePrivilege 1680 (2022) LockBit.exe Token: SeProfSingleProcessPrivilege 1680 (2022) LockBit.exe Token: SeRestorePrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSystemProfilePrivilege 1680 (2022) LockBit.exe Token: SeTakeOwnershipPrivilege 1680 (2022) LockBit.exe Token: SeShutdownPrivilege 1680 (2022) LockBit.exe Token: SeDebugPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeBackupPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe Token: SeSecurityPrivilege 1680 (2022) LockBit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
(2022) LockBit.exe895B.tmpdescription pid Process procid_target PID 1680 wrote to memory of 1952 1680 (2022) LockBit.exe 32 PID 1680 wrote to memory of 1952 1680 (2022) LockBit.exe 32 PID 1680 wrote to memory of 1952 1680 (2022) LockBit.exe 32 PID 1680 wrote to memory of 1952 1680 (2022) LockBit.exe 32 PID 1680 wrote to memory of 1952 1680 (2022) LockBit.exe 32 PID 1952 wrote to memory of 1960 1952 895B.tmp 33 PID 1952 wrote to memory of 1960 1952 895B.tmp 33 PID 1952 wrote to memory of 1960 1952 895B.tmp 33 PID 1952 wrote to memory of 1960 1952 895B.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\(2022) LockBit.exe"C:\Users\Admin\AppData\Local\Temp\(2022) LockBit.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\ProgramData\895B.tmp"C:\ProgramData\895B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\895B.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1541⤵PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51ab5979815c0b480848e73c8a0f899e4
SHA17f9bce8ecd6af8e52417dc7ab1eb2a6d550fba6c
SHA25685555c7cd0702b9f58feaad9989bee408455383c36fbf29ac038aa9eaa803aa3
SHA51242dd1985e5d0c4e69757be58f81b0797db7dbc97baa6747d27ceb6b121e8bb17801aa512e096f46c3ac8071190d12647f2c0b0c7fd8f097555bd2c22d6aff656
-
Filesize
6KB
MD5dd746ace17e44ace00885b91400f11d5
SHA14a0302d2dca400598f396e4230fdae71779cbeaa
SHA256b27c3c8a30faf7c76483b7e5d964ae85046a9713caa46508ee7a1e31b7dc6272
SHA5128ac26aa7262fdf1afdc74e604720a79ebde076c75f460d7d5f57ff4d81dedb1ad471eb114ddd428c1934029746f5c222339090680bc77a6ea09ce329e1da3ef1
-
Filesize
153KB
MD5f7face6f09e6a6a2feb00bdd865e18c7
SHA136c59f026f137c68caf921292319ea05785af3b8
SHA256738d0e49b167a4d79eb70fe7ec58e0b496fb2db1a012d6bd13070ca02d3837ff
SHA5120f93eb3ed17fbbf98c842b387a2c76380ea65b8f3b4fe0011acf667c2ca72e0d6400e9003bac8d8ffb03002ef9f9862de130b633a4e3ca6c6d5ce3a83fa91c3c
-
Filesize
129B
MD5b4ee244adc818d425030bc5e05125cf0
SHA10bea018d9bfa9acf70c097c403b7811c51c8b22a
SHA25660b978d7b26ad066b3d136f9ace3a4b2a59ec5d475ffbcfef87508d39ef4faab
SHA512c1a1b3352dfea0c2b36fd2b3a141a1327f82d3877b08452df67a42aa10b237099d6461dbc6d290572b7380564632b3a0a11e4fbce7d66e1a0f6df2ba63e4586a
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf