Overview
overview
10Static
static
10Lockbit-Ra...er.exe
windows7-x64
9Lockbit-Ra...er.exe
windows10-2004-x64
9Lockbit-Ra...er.exe
windows7-x64
9Lockbit-Ra...er.exe
windows10-2004-x64
9Lockbit-Ra...en.exe
windows7-x64
9Lockbit-Ra...en.exe
windows10-2004-x64
9Lockbit-Ra...ME.vbs
windows7-x64
1Lockbit-Ra...ME.vbs
windows10-2004-x64
1Analysis
-
max time kernel
94s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 14:48
Behavioral task
behavioral1
Sample
Lockbit-Ransomware-Builder-main/Builder.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Lockbit-Ransomware-Builder-main/Builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lockbit-Ransomware-Builder-main/Decrypter.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Lockbit-Ransomware-Builder-main/Decrypter.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Lockbit-Ransomware-Builder-main/KeyGen.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Lockbit-Ransomware-Builder-main/KeyGen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Lockbit-Ransomware-Builder-main/README.vbs
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Lockbit-Ransomware-Builder-main/README.vbs
Resource
win10v2004-20241007-en
General
-
Target
Lockbit-Ransomware-Builder-main/Builder.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (613) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation BD17.tmp -
Deletes itself 1 IoCs
pid Process 6884 BD17.tmp -
Executes dropped EXE 1 IoCs
pid Process 6884 BD17.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini Builder.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini Builder.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\PPj8nm8wvmd0cdyufzrmxlo0gad.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PP_d8qftu16enko6b0kz__n094c.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP2jg3bp6iujb914j3og6ygmcx.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" Builder.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 6884 BD17.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BD17.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallpaperStyle = "10" Builder.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY Builder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" Builder.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon Builder.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY Builder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" Builder.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 6428 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 6848 ONENOTE.EXE 6848 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe 2668 Builder.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp 6884 BD17.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeDebugPrivilege 2668 Builder.exe Token: 36 2668 Builder.exe Token: SeImpersonatePrivilege 2668 Builder.exe Token: SeIncBasePriorityPrivilege 2668 Builder.exe Token: SeIncreaseQuotaPrivilege 2668 Builder.exe Token: 33 2668 Builder.exe Token: SeManageVolumePrivilege 2668 Builder.exe Token: SeProfSingleProcessPrivilege 2668 Builder.exe Token: SeRestorePrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSystemProfilePrivilege 2668 Builder.exe Token: SeTakeOwnershipPrivilege 2668 Builder.exe Token: SeShutdownPrivilege 2668 Builder.exe Token: SeDebugPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeBackupPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe Token: SeSecurityPrivilege 2668 Builder.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 6428 NOTEPAD.EXE -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE 6848 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2668 wrote to memory of 6316 2668 Builder.exe 93 PID 2668 wrote to memory of 6316 2668 Builder.exe 93 PID 6716 wrote to memory of 6848 6716 printfilterpipelinesvc.exe 101 PID 6716 wrote to memory of 6848 6716 printfilterpipelinesvc.exe 101 PID 2668 wrote to memory of 6884 2668 Builder.exe 102 PID 2668 wrote to memory of 6884 2668 Builder.exe 102 PID 2668 wrote to memory of 6884 2668 Builder.exe 102 PID 2668 wrote to memory of 6884 2668 Builder.exe 102 PID 6884 wrote to memory of 7140 6884 BD17.tmp 104 PID 6884 wrote to memory of 7140 6884 BD17.tmp 104 PID 6884 wrote to memory of 7140 6884 BD17.tmp 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lockbit-Ransomware-Builder-main\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Lockbit-Ransomware-Builder-main\Builder.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:6316
-
-
C:\ProgramData\BD17.tmp"C:\ProgramData\BD17.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:6884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\BD17.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:7140
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:6364
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\1pvSvxmZY.README.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:6428
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:6716 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{89179976-C1B7-41CE-AC33-C41387F4221E}.xps" 1337710610810100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:6848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56bcd86520ec67b33042ad961b8f5b9e9
SHA1b144a22515d2453f569a661d7ffb871cf889061f
SHA25648fea4f59ab55efc2dc0684851c6bb08e8a992a69ce7ac86fae6c87297f947cb
SHA512a1f735df1b4c9902e0130599b81b41d6c84cd651c55b03f8f8001d2de0248b57a4a1efbfaacaf0cdcc48be2292d6f6ee9ebe23ec7d0eaa962595f0d960b195ae
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD52b45286e3a7c4ca49295bb754b83ff47
SHA17d960dc2bf28cb1af2d16c61c022a80a0a467e47
SHA25661f6957ae309d22fe496a81364503bf1cc1ca401f1ac8da03119b58c47cc1ed9
SHA512e8b539d8cf2f20d1c56156fa9845677c17865e27da698652ead9c062fdd37a39bf606cf90215e347684614566eb44b465321e370e33601aa64201bab6fa636aa
-
Filesize
4KB
MD512757042c6136e5c859e99dee02f464a
SHA14c2e39b601ec39e8f51b85c85f2e577b6fb758e6
SHA256880b2dfd44eb740f795e6082480d4c87eb5d45b20d129223264451afd975999e
SHA5120776d2b0cd83760ab65ac9e68b4d4c59fbf3c40bba8119020e62d810cba2e41e218f8f26c9b5e9bc05b127bc95157692953642fab20a7884ae2baa75d7152d39
-
Filesize
4KB
MD52e7e591228f4c9ce1b601d8e41e61c39
SHA123eb346af895e2418e92e9d6c14528f560c1214b
SHA256bd85404c4cecca8a2693b651ae0a56c426abd98aaa66c951efee35bd8fa91fd9
SHA512cd9b3150eb744522e17e6d290f07b28a3752bb4a138dab7befbbc8d1bb7668aa4d70ab580193f7cdf99d3e5c957b1914147ac0a620e1991277bef4561f2e5b88
-
Filesize
129B
MD562514214c950b953d397c5d0ee6e5ec8
SHA12ff980a9bbc3748411d8eca72fe20427455f41e9
SHA256da89b086146a1ac2e4cdbee2e6df4dac0e6ecc6d8c7361a62da29946fb13b3c3
SHA512aefd7d5db73ca404db6e88188c72d32cfa048f4204722b0c91afa06e5463777e18700d2248e504bdaa450d89ca6f99304b7d396c45001335de49cc494027c479