Overview
overview
10Static
static
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.msi
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
10Ransomware...KB.ps1
windows10-2004-x64
10Ransomware...KB.exe
windows10-2004-x64
8Ransomware...KB.exe
windows10-2004-x64
10Resubmissions
28-07-2024 16:38
240728-t5tryssgmm 1007-07-2024 14:07
240707-rfgd8atekm 1007-07-2024 14:07
240707-re689awdpe 1013-09-2022 17:54
220913-wg1lpsgbg7 10Analysis
-
max time kernel
1639s -
max time network
1656s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 17:54
Static task
static1
Behavioral task
behavioral1
Sample
RansomwareSamples/Babuk_20_04_2021_79KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral2
Sample
RansomwareSamples/BlackKingdom_23_03_2021_12460KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
RansomwareSamples/BlackMatter_02_08_2021_67KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral4
Sample
RansomwareSamples/Conti_22_12_2020_186KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral5
Sample
RansomwareSamples/Cuba_08_03_2021_1130KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral6
Sample
RansomwareSamples/DarkSide_01_05_2021_30KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
RansomwareSamples/DarkSide_16_01_2021_59KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral8
Sample
RansomwareSamples/DarkSide_18_11_2020_17KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral9
Sample
RansomwareSamples/DearCry_13_03_2021_1292KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral10
Sample
RansomwareSamples/Hades_29_03_2021_1909KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
RansomwareSamples/Hive_17_07_2021_808KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral12
Sample
RansomwareSamples/LockBit_14_02_2021_146KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral13
Sample
RansomwareSamples/MAKOP_27_10_2020_115KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral14
Sample
RansomwareSamples/MedusaLocker_24_04_2020_661KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
RansomwareSamples/MountLocker_20_11_2020_200KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral16
Sample
RansomwareSamples/Nefilim_31_08_2020_3061KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
RansomwareSamples/Nemty_03_02_2021_124KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral18
Sample
RansomwareSamples/NetWalker_19_10_2020_903KB.ps1
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
RansomwareSamples/Phoenix_29_03_2021_1930KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral20
Sample
RansomwareSamples/PwndLocker_04_03_2020_17KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
RansomwareSamples/Pysa_08_04_2021_500KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral22
Sample
RansomwareSamples/REvil_07_04_2021_121KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral23
Sample
RansomwareSamples/REvil_08_04_2021_121KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral24
Sample
RansomwareSamples/Ragnar_11_02_2020_40KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
RansomwareSamples/RansomEXX_14_12_2020_156KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral26
Sample
RansomwareSamples/Ranzy_20_11_2020_138KB.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral27
Sample
RansomwareSamples/Ryuk_21_03_2021_274KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral28
Sample
RansomwareSamples/Sekhmet_30_03_2020_364KB.msi
Resource
win10v2004-20220812-en
Behavioral task
behavioral29
Sample
RansomwareSamples/Sodinokibi_04_07_2019_253KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral30
Sample
RansomwareSamples/SunCrypt_26_01_2021_1422KB.ps1
Resource
win10v2004-20220901-en
Behavioral task
behavioral31
Sample
RansomwareSamples/Thanos_23_03_2021_91KB.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral32
Sample
RansomwareSamples/Zeppelin_08_03_2021_813KB.exe
Resource
win10v2004-20220812-en
General
-
Target
RansomwareSamples/LockBit_14_02_2021_146KB.exe
-
Size
146KB
-
MD5
69bec32d50744293e85606a5e8f80425
-
SHA1
101b90ac7e0c2a8b570686c13dfa0e161ddd00e0
-
SHA256
95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf
-
SHA512
e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f
-
SSDEEP
3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH
Malware Config
Extracted
C:\Program Files\7-Zip\Restore-My-Files.txt
lockbit
http://lockbit-decryptor.top/?BC76D224712A7481D7B2FBD4FD79E015
http://lockbitks2tvnmwk.onion/?BC76D224712A7481D7B2FBD4FD79E015
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4984 bcdedit.exe 1148 bcdedit.exe -
Processes:
wbadmin.exepid process 4380 wbadmin.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
LockBit_14_02_2021_146KB.exedescription ioc process File renamed C:\Users\Admin\Pictures\ReadMerge.tiff => C:\Users\Admin\Pictures\ReadMerge.tiff.lockbit LockBit_14_02_2021_146KB.exe File renamed C:\Users\Admin\Pictures\UseUnlock.raw => C:\Users\Admin\Pictures\UseUnlock.raw.lockbit LockBit_14_02_2021_146KB.exe File renamed C:\Users\Admin\Pictures\WaitGrant.raw => C:\Users\Admin\Pictures\WaitGrant.raw.lockbit LockBit_14_02_2021_146KB.exe File opened for modification C:\Users\Admin\Pictures\FormatSet.tiff LockBit_14_02_2021_146KB.exe File opened for modification C:\Users\Admin\Pictures\ReadMerge.tiff LockBit_14_02_2021_146KB.exe File renamed C:\Users\Admin\Pictures\BlockSet.crw => C:\Users\Admin\Pictures\BlockSet.crw.lockbit LockBit_14_02_2021_146KB.exe File renamed C:\Users\Admin\Pictures\FormatSet.tiff => C:\Users\Admin\Pictures\FormatSet.tiff.lockbit LockBit_14_02_2021_146KB.exe File renamed C:\Users\Admin\Pictures\RedoGet.png => C:\Users\Admin\Pictures\RedoGet.png.lockbit LockBit_14_02_2021_146KB.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LockBit_14_02_2021_146KB.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation LockBit_14_02_2021_146KB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
LockBit_14_02_2021_146KB.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LockBit_14_02_2021_146KB.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RansomwareSamples\\LockBit_14_02_2021_146KB.exe\"" LockBit_14_02_2021_146KB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
LockBit_14_02_2021_146KB.exepid process 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe -
Drops file in Program Files directory 64 IoCs
Processes:
LockBit_14_02_2021_146KB.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ppd.xrm-ms LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-300.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL093.XML LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\cancelled.slk LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-64_altform-unplated.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-200.png LockBit_14_02_2021_146KB.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL054.XML LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-100.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-60.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-48_altform-lightunplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupMedTile.scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\BadgeLogo.scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DVA.api LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16_altform-unplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-32.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_search_for_friends_v1.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-100_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsStoreLogo.contrast-black_scale-200.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ul-oob.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ppd.xrm-ms LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleWideTile.scale-100.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-150.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\ui-strings.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\multiple-plans.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_contrast-white.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-125.png LockBit_14_02_2021_146KB.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginReport.Dotx LockBit_14_02_2021_146KB.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Restore-My-Files.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-40_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-64_altform-unplated_contrast-white.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-up.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteFirstRunCarousel_Animation1.mp4 LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main.css LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxMediumTile.scale-200.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-tool-view.js LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedStoreLogo.scale-100.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-16_altform-unplated.png LockBit_14_02_2021_146KB.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\config.js LockBit_14_02_2021_146KB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3220 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
LockBit_14_02_2021_146KB.exepid process 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe 3424 LockBit_14_02_2021_146KB.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
LockBit_14_02_2021_146KB.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeTakeOwnershipPrivilege 3424 LockBit_14_02_2021_146KB.exe Token: SeDebugPrivilege 3424 LockBit_14_02_2021_146KB.exe Token: SeBackupPrivilege 1056 vssvc.exe Token: SeRestorePrivilege 1056 vssvc.exe Token: SeAuditPrivilege 1056 vssvc.exe Token: SeIncreaseQuotaPrivilege 2296 WMIC.exe Token: SeSecurityPrivilege 2296 WMIC.exe Token: SeTakeOwnershipPrivilege 2296 WMIC.exe Token: SeLoadDriverPrivilege 2296 WMIC.exe Token: SeSystemProfilePrivilege 2296 WMIC.exe Token: SeSystemtimePrivilege 2296 WMIC.exe Token: SeProfSingleProcessPrivilege 2296 WMIC.exe Token: SeIncBasePriorityPrivilege 2296 WMIC.exe Token: SeCreatePagefilePrivilege 2296 WMIC.exe Token: SeBackupPrivilege 2296 WMIC.exe Token: SeRestorePrivilege 2296 WMIC.exe Token: SeShutdownPrivilege 2296 WMIC.exe Token: SeDebugPrivilege 2296 WMIC.exe Token: SeSystemEnvironmentPrivilege 2296 WMIC.exe Token: SeRemoteShutdownPrivilege 2296 WMIC.exe Token: SeUndockPrivilege 2296 WMIC.exe Token: SeManageVolumePrivilege 2296 WMIC.exe Token: 33 2296 WMIC.exe Token: 34 2296 WMIC.exe Token: 35 2296 WMIC.exe Token: 36 2296 WMIC.exe Token: SeIncreaseQuotaPrivilege 2296 WMIC.exe Token: SeSecurityPrivilege 2296 WMIC.exe Token: SeTakeOwnershipPrivilege 2296 WMIC.exe Token: SeLoadDriverPrivilege 2296 WMIC.exe Token: SeSystemProfilePrivilege 2296 WMIC.exe Token: SeSystemtimePrivilege 2296 WMIC.exe Token: SeProfSingleProcessPrivilege 2296 WMIC.exe Token: SeIncBasePriorityPrivilege 2296 WMIC.exe Token: SeCreatePagefilePrivilege 2296 WMIC.exe Token: SeBackupPrivilege 2296 WMIC.exe Token: SeRestorePrivilege 2296 WMIC.exe Token: SeShutdownPrivilege 2296 WMIC.exe Token: SeDebugPrivilege 2296 WMIC.exe Token: SeSystemEnvironmentPrivilege 2296 WMIC.exe Token: SeRemoteShutdownPrivilege 2296 WMIC.exe Token: SeUndockPrivilege 2296 WMIC.exe Token: SeManageVolumePrivilege 2296 WMIC.exe Token: 33 2296 WMIC.exe Token: 34 2296 WMIC.exe Token: 35 2296 WMIC.exe Token: 36 2296 WMIC.exe Token: SeBackupPrivilege 1160 wbengine.exe Token: SeRestorePrivilege 1160 wbengine.exe Token: SeSecurityPrivilege 1160 wbengine.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
LockBit_14_02_2021_146KB.execmd.exedescription pid process target process PID 3424 wrote to memory of 2252 3424 LockBit_14_02_2021_146KB.exe cmd.exe PID 3424 wrote to memory of 2252 3424 LockBit_14_02_2021_146KB.exe cmd.exe PID 2252 wrote to memory of 3220 2252 cmd.exe vssadmin.exe PID 2252 wrote to memory of 3220 2252 cmd.exe vssadmin.exe PID 2252 wrote to memory of 2296 2252 cmd.exe WMIC.exe PID 2252 wrote to memory of 2296 2252 cmd.exe WMIC.exe PID 2252 wrote to memory of 4984 2252 cmd.exe bcdedit.exe PID 2252 wrote to memory of 4984 2252 cmd.exe bcdedit.exe PID 2252 wrote to memory of 1148 2252 cmd.exe bcdedit.exe PID 2252 wrote to memory of 1148 2252 cmd.exe bcdedit.exe PID 2252 wrote to memory of 4380 2252 cmd.exe wbadmin.exe PID 2252 wrote to memory of 4380 2252 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3220
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4984
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1148
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4324
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:5048