MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac123fae7b38fab3b9dfc3b28af23688d1ad1e66b659ab38e75ca334d7c91bf2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LockBit


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: ac123fae7b38fab3b9dfc3b28af23688d1ad1e66b659ab38e75ca334d7c91bf2
SHA3-384 hash: ce507609b8907f875ce46af87b85455bb1603eeeb03665fbecfbeb9c7a61f2ece8eb37e774247198f836c5679707156f
SHA1 hash: 4e220e0af8b3951c59b951d9efb4e9cd8814bbd0
MD5 hash: 15321f18fb22915136a74900ae9b80e1
humanhash: charlie-speaker-leopard-tennessee
File name:ac123fae7b38fab3b9dfc3b28af23688d1ad1e66b659ab38e75ca334d7c91bf2
Download: download sample
Signature LockBit
File size:982'528 bytes
First seen:2022-03-04 13:54:50 UTC
Last seen:2022-03-05 04:09:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 216df81b1ef7bc2aa8ec52bbeef137c9 (38 x LockBit)
ssdeep 24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdGF:Ujrc2So1Ff+B3k796I
Threatray 42 similar samples on MalwareBazaar
TLSH T197253A0593018F96C813207951FE8DB3A877073192BF1CE6A78466DC83B2FA5776B366
Reporter vxunderground
Tags:exe lockbit Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
911
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
lckbit.exe
Verdict:
Malicious activity
Analysis date:
2022-03-05 04:05:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Adding an access-denied ACE
Creating a window
Сreating synchronization primitives
Changing a file
Creating a file
Enabling the 'hidden' option for recently created files
Moving a recently created file
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying an executable file
Running batch commands
Creating a process with a hidden window
Replacing files
Launching a service
Searching for synchronization primitives
Sending a custom TCP request
Launching a process
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Deleting volume shadow copies
Preventing system recovery
Encrypting user's files
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
LockBit Ransomware
Verdict:
Malicious
Result
Threat name:
LockBit ransomware
Detection:
malicious
Classification:
rans.spre.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many different private IPs (likely to spread or exploit)
Contains functionality to hide a thread from the debugger
Creates autostart registry keys with suspicious names
Deletes shadow drive data (may be related to ransomware)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found ransom note / readme
Found Tor onion address
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Modification of Boot Configuration
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: WannaCry Ransomware
Spreads via windows shares (copies files to share folders)
Uses bcdedit to modify the Windows boot settings
Yara detected LockBit ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 583242 Sample: 9rjo2bUsPU Startdate: 04/03/2022 Architecture: WINDOWS Score: 100 30 store-images.s-microsoft.com 2->30 44 Sigma detected: WannaCry Ransomware 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 9 other signatures 2->50 8 9rjo2bUsPU.exe 7 138 2->8         started        13 9rjo2bUsPU.exe 2->13         started        15 9rjo2bUsPU.exe 2->15         started        signatures3 process4 dnsIp5 32 192.168.2.100 unknown unknown 8->32 34 192.168.2.101 unknown unknown 8->34 36 98 other IPs or domains 8->36 28 C:\Users\user\...\Restore-My-Files.txt, ASCII 8->28 dropped 52 Connects to many different private IPs (likely to spread or exploit) 8->52 54 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 8->54 56 Creates autostart registry keys with suspicious names 8->56 60 5 other signatures 8->60 17 cmd.exe 1 8->17         started        58 Hides threads from debuggers 13->58 file6 signatures7 process8 signatures9 38 May disable shadow drive data (uses vssadmin) 17->38 40 Deletes shadow drive data (may be related to ransomware) 17->40 42 Uses bcdedit to modify the Windows boot settings 17->42 20 bcdedit.exe 1 17->20         started        22 bcdedit.exe 1 17->22         started        24 WMIC.exe 1 17->24         started        26 2 other processes 17->26 process10
Threat name:
Win32.Ransomware.LockBit
Status:
Malicious
First seen:
2022-03-04 07:28:59 UTC
File Type:
PE (Exe)
AV detection:
38 of 42 (90.48%)
Threat level:
  5/5
Result
Malware family:
lockbit
Score:
  10/10
Tags:
family:lockbit evasion persistence ransomware
Behaviour
Interacts with shadow copies
Modifies Control Panel
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Sets desktop wallpaper using registry
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Checks computer location settings
Deletes itself
Modifies extensions of user files
Deletes shadow copies
Modifies boot configuration data using bcdedit
Lockbit
Unpacked files
SH256 hash:
ac123fae7b38fab3b9dfc3b28af23688d1ad1e66b659ab38e75ca334d7c91bf2
MD5 hash:
15321f18fb22915136a74900ae9b80e1
SHA1 hash:
4e220e0af8b3951c59b951d9efb4e9cd8814bbd0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ICMLuaUtil_UACMe_M41
Author:Marius 'f0wL' Genheimer <hello@dissectingmalwa.re>
Description:A Yara rule for UACMe Method 41 -> ICMLuaUtil Elevated COM interface
Reference:https://github.com/hfiref0x/UACME
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:INDICATOR_SUSPICIOUS_USNDeleteJournal
Author:ditekSHen
Description:Detects executables containing anti-forensic artifcats of deletiing USN change journal. Observed in ransomware
Rule name:Lockbit
Author:kevoreilly
Description:Lockbit Payload
Rule name:Lockbit2_Jul21
Author:CB @ ATR
Description:simple rule to detect latest Lockbit ransomware Jul 2021
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:XOREngine_Misc_XOR_Func
Author:smiller cc @florian @wesley idea on implementation with yara's built in XOR function
Description:Use with care, https://twitter.com/cyb3rops/status/1237042104406355968

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments