Analysis
-
max time kernel
0s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 12:40
Behavioral task
behavioral1
Sample
18cea7c5ab3ffb0146bad18ea79b6745.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
18cea7c5ab3ffb0146bad18ea79b6745.exe
Resource
win10v2004-20231222-en
General
-
Target
18cea7c5ab3ffb0146bad18ea79b6745.exe
-
Size
4.3MB
-
MD5
18cea7c5ab3ffb0146bad18ea79b6745
-
SHA1
08cf96e2bc9509163da4e7c3fdffd9ade068ff66
-
SHA256
6d26226f99724c18faf355a4e07b74bad72f5837e0de8c8361f7d9a18525b5ae
-
SHA512
a2e599e74ebb477de6d05da14018dee9537303b56074d62e454e1511c394eb6be223d4dcbbcf92060660fc81cccf0337b9c6b24100b2d54592995504d325f550
-
SSDEEP
98304:0jrcS5Q99S9RxlDaBDwgrg/rozMMYUvCyBSa99fbPG3kpnmAAmm0JTkj:CQc9RvDkwGgkYiFbfbHDm0JTc
Malware Config
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE is not expected to spawn this process 1768 4108 OfficeC2RClient.exe 111 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3364 bcdedit.exe 2012 bcdedit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{4461224A-7171-AB9C-E118-E1E7D9586D2C} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\18cea7c5ab3ffb0146bad18ea79b6745.exe\"" 18cea7c5ab3ffb0146bad18ea79b6745.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 18cea7c5ab3ffb0146bad18ea79b6745.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\program files\7-zip\lang\Restore-My-Files.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\ko.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\nn.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\hidemeasure.mpe 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\si.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\vi.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\javafx\icu_web.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\7-zip.chm 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\af.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\gl.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\lt.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\javafx\libffi.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File created C:\program files\java\jdk-1.8\jre\lib\deploy\Restore-My-Files.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\dnsns.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\jfxrt.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\readme.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\copyprotect.adt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\javafx\public_suffix.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\meta-index 18cea7c5ab3ffb0146bad18ea79b6745.exe File created C:\program files\dotnet\swidtag\Restore-My-Files.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\relaxngcc.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\relaxngdatatype.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\unicode.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\management\management.properties 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\ne.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\dotnet\swidtag\microsoft windows desktop runtime - 8.0.0 (x64).swidtag 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\jpeg.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\charsets.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\deploy\messages_it.properties 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\zipfs.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\include\jvmti.h 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\javafx-src.zip 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\dotnet\shared\microsoft.netcore.app\6.0.25\microsoft.netcore.app.runtimeconfig.json 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\invokesync.rle 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\javafx\libxml2.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\deploy\splash.gif 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\jce.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\jfr\default.jfc 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\gu.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\pa-in.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\va.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\dotnet\shared\microsoft.windowsdesktop.app\6.0.25\microsoft.windowsdesktop.app.runtimeconfig.json 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\deploy\messages_zh_hk.properties 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\jaccess.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\hy.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\dotnet\shared\microsoft.netcore.app\6.0.25\microsoft.netcore.app.deps.json 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\include\jni.h 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\calendars.properties 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\ext\sunec.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\ar.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\co.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\nb.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\sr-spc.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\include\win32\bridge\accessbridgecalls.h 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\be.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\lv.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\cldr.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\legal\jdk\xerces.md 18cea7c5ab3ffb0146bad18ea79b6745.exe File created C:\program files\java\jdk-1.8\jre\lib\amd64\Restore-My-Files.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\jfr\profile.jfc 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\java\jdk-1.8\jre\lib\jfr.jar 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\ro.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\lang\ta.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe File opened for modification C:\program files\7-zip\license.txt 18cea7c5ab3ffb0146bad18ea79b6745.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 224 216 WerFault.exe 113 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 664 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe Token: SeDebugPrivilege 1940 18cea7c5ab3ffb0146bad18ea79b6745.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18cea7c5ab3ffb0146bad18ea79b6745.exe"C:\Users\Admin\AppData\Local\Temp\18cea7c5ab3ffb0146bad18ea79b6745.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵PID:2572
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:664
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵PID:3288
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3364
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2012
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 17883⤵
- Program crash
PID:224
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:384
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵PID:3284
-
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{17023282-1795-42ED-B1C0-63E0600127E5}.xps" 1334853195795500002⤵PID:4108
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exeOfficeC2RClient.exe /error PID=4108 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x80004005 ShowUI=13⤵
- Process spawned unexpected child process
PID:1768
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 216 -ip 2161⤵PID:936