Overview
overview
10Static
static
10Lockbit-Ra...er.exe
windows7-x64
9Lockbit-Ra...er.exe
windows10-2004-x64
9Lockbit-Ra...er.exe
windows7-x64
9Lockbit-Ra...er.exe
windows10-2004-x64
9Lockbit-Ra...en.exe
windows7-x64
9Lockbit-Ra...en.exe
windows10-2004-x64
9Lockbit-Ra...ME.vbs
windows7-x64
1Lockbit-Ra...ME.vbs
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 14:51
Behavioral task
behavioral1
Sample
Lockbit-Ransomware-Builder-main/Builder.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Lockbit-Ransomware-Builder-main/Builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lockbit-Ransomware-Builder-main/Decrypter.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Lockbit-Ransomware-Builder-main/Decrypter.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Lockbit-Ransomware-Builder-main/KeyGen.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Lockbit-Ransomware-Builder-main/KeyGen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Lockbit-Ransomware-Builder-main/README.vbs
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Lockbit-Ransomware-Builder-main/README.vbs
Resource
win10v2004-20241007-en
General
-
Target
Lockbit-Ransomware-Builder-main/Builder.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (355) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1640 CF7F.tmp -
Executes dropped EXE 1 IoCs
pid Process 1640 CF7F.tmp -
Loads dropped DLL 1 IoCs
pid Process 1728 Builder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Builder.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini Builder.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" Builder.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1640 CF7F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CF7F.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop Builder.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallpaperStyle = "10" Builder.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY Builder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" Builder.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon Builder.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY Builder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" Builder.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe 1728 Builder.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp 1640 CF7F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeDebugPrivilege 1728 Builder.exe Token: 36 1728 Builder.exe Token: SeImpersonatePrivilege 1728 Builder.exe Token: SeIncBasePriorityPrivilege 1728 Builder.exe Token: SeIncreaseQuotaPrivilege 1728 Builder.exe Token: 33 1728 Builder.exe Token: SeManageVolumePrivilege 1728 Builder.exe Token: SeProfSingleProcessPrivilege 1728 Builder.exe Token: SeRestorePrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSystemProfilePrivilege 1728 Builder.exe Token: SeTakeOwnershipPrivilege 1728 Builder.exe Token: SeShutdownPrivilege 1728 Builder.exe Token: SeDebugPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeBackupPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe Token: SeSecurityPrivilege 1728 Builder.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1640 1728 Builder.exe 32 PID 1728 wrote to memory of 1640 1728 Builder.exe 32 PID 1728 wrote to memory of 1640 1728 Builder.exe 32 PID 1728 wrote to memory of 1640 1728 Builder.exe 32 PID 1728 wrote to memory of 1640 1728 Builder.exe 32 PID 1640 wrote to memory of 1152 1640 CF7F.tmp 33 PID 1640 wrote to memory of 1152 1640 CF7F.tmp 33 PID 1640 wrote to memory of 1152 1640 CF7F.tmp 33 PID 1640 wrote to memory of 1152 1640 CF7F.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lockbit-Ransomware-Builder-main\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Lockbit-Ransomware-Builder-main\Builder.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\ProgramData\CF7F.tmp"C:\ProgramData\CF7F.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\CF7F.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1152
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56e5364781aa1ee89b0be02206b2a3f3b
SHA14e4d8b1f23629766d8d8c91066d359c033bb0d60
SHA25603d271aab9dc859227ecb9d4146c01097378d12c7110547402d71d7090000532
SHA51246e62a6f8825a00b9c08d7680fa5d896825f0ac9f6defbe5553761308074e63e40e3fff23f46964aeb91a46c2feff8932b9bcd15f02c44177202cbf63c32134d
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
146KB
MD5f57259e3bb2f8f05f2c41a4b53bce3e1
SHA17577a8a6af2382890a030ea8d112b65fde369d54
SHA256eb4e36fe3f908ea02ea2dcbdbac523f9c9bae7ccb77b6dd91c333cde0de39016
SHA5120e49d9c66704da36d0b5d8c49fac756ddd673df2a4cf2bbb0df5c057f2a9a4c9971ac5e216859cfa56718666db0e47d7ba764dff20f443735ae4c2935c68db1e
-
Filesize
129B
MD5097f3fcaf85229ef9c2644f6997d4a23
SHA1b4fc29daffc31ff92b279f6575d37bc8d1f1017f
SHA2568c446d5417dc56008be86828ad194355471a176730a9ac5d0327308e83c8774f
SHA512bfc872c875f9155446f4664ef04eda26d27f2d0b222ff4572021ae6a4f580213340944fa259aa01d6e39de2c29f46fd95ea298e6a6df4d09ab5907ea3c9bdc76
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf