Analysis
-
max time kernel
140s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
Resource
win10v2004-20240508-en
General
-
Target
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe
-
Size
1.1MB
-
MD5
bb3f13a877b7bce490965d5be1abbeb3
-
SHA1
f4068d17e85a99a869c99d36c6214c34a1c067d9
-
SHA256
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a
-
SHA512
53d6c98cf387dd73a844cf853aa1b5b1b4ab0934e3da2f5e1d6eb55b4173299a885e7ba295a16930b2bef8747f086f45991334a65b5a2455fbc12ca5b95effc1
-
SSDEEP
24576:GU2Nmt559j0wK0LnOsPSC34+iMxdzjFA6af6FKRR:GUB55apKD7vrxNaB
Malware Config
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Extracted
C:\Users\Admin\Desktop\LockBit_Ransomware.hta
https://decoding.at/
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/or
https://decoding.at
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
OfficeC2RClient.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE is not expected to spawn this process 5416 1268 OfficeC2RClient.exe 118 -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 3560 bcdedit.exe 4596 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{7866A3C0-E0E0-3A21-40E3-40AA4E080B68} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe\"" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File opened (read-only) \??\F: 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Drops file in System32 directory 6 IoCs
Processes:
printfilterpipelinesvc.exe430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\PP_7dubx50u6i2cmqzy548_vw1d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PP03msmtcizyie_vkmbwmtn0mg.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPe54041q8qgb6c7eto0ra8bkr.TMP printfilterpipelinesvc.exe File created C:\windows\SysWOW64\AE664D.ico 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\Windows\system32\spool\PRINTERS\00002.SPL 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\Windows\system32\spool\PRINTERS\00003.SPL 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\C4B2.tmp.bmp" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exepid Process 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\themes\dark\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\uss-search\js\nls\root\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\vfs\programfilesx86\microsoft office\office16\dcf\en\spreadsheetcompare.hxs 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\s_illuerror_136x136.svg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons_ie8.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\signatures\js\nls\sl-si\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\integration\c2rmanifest.proof.culture.msi.16.en-us.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\pagesize\pglbl092.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\themes\dark\text_2x.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\7-zip\lang\fur.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\videolan\vlc\plugins\plugins.dat 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\app-center\css\main.css 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\sl-si\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\mscss7cm_fr.dub 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\videolan\vlc\locale\el\lc_messages\vlc.mo 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\localized_images\fi-fi\playstore_icon.svg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\digsig\js\nls\en-ae\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\js\nls\hu-hu\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\licenses16\wordr_trial-ul-oob.xrm-ms 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\mozilla firefox\defaults\pref\channel-prefs.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\addressbook.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\el_get.svg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\licenses16\o365proplusr_grace-ul-oob.xrm-ms 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files\microsoft office\root\office16\skypesrv\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\s_reminders_18.svg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\reviews\js\nls\da-dk\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\tracker\trash.gif 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\themeless\localized_images\zh-cn\playstore_icon.svg 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\reviews\images\themes\dark\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\msipc\thirdpartynotices.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\js\nls\eu-es\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\powerpntlogosmall.contrast-white_scale-80.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\logoimages\powerpntlogosmall.scale-140.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\msipc\gl\msipc.dll.mui 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\vreg\onenotemui.msi.16.en-us.vreg.dat 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\unified-share\js\nls\it-it\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\licenses16\skypeforbusiness2019vl_mak_ae-ul-phn.xrm-ms 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\licenses16\visiopromsdnr_retail-ul-oob.xrm-ms 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\addins\powerpivot excel add-in\microsoft.office.powerpivot.exceladdin.tlb 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\mozilla maintenance service\logs\maintenanceservice-install.log 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\loc\appxmanifestloc.16.en-us.xml 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\sdxs\fa000000042\assets\assets\images\assets_picker-account-addperson-48.png 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\sk-sk\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\java\jdk-1.8\include\win32\bridge\accessbridgepackages.h 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File created C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\digsig\js\nls\ca-es\Restore-My-Files.txt 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\js\nls\sv-se\ui-strings.js 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe File opened for modification C:\program files\microsoft office\root\office16\bibliography\sort\year.xsl 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4224 1804 WerFault.exe 120 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 5088 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\Desktop\WallpaperStyle = "2" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\Desktop\TileWallpaper = "0" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Modifies registry class 15 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\AE664D.ico" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htafile\DefaultIcon\ = "C:\\windows\\SysWow64\\AE664D.ico" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\Lockbit 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\.lockbit\DefaultIcon 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\Lockbit\DefaultIcon 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\shell\Open\Command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"C:\\Users\\Admin\\Desktop\\LockBit_Ransomware.hta\"" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\.lockbit 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\ = "LockBit" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\Lockbit\shell\Open\Command 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Lockbit\ = "LockBit Class" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Key created \Registry\Machine\Software\Classes\htafile\DefaultIcon 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lockbit\DefaultIcon\ = "C:\\windows\\SysWow64\\AE664D.ico" 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exepid Process 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exevssvc.exeWMIC.exedescription pid Process Token: SeTakeOwnershipPrivilege 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Token: SeDebugPrivilege 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe Token: SeBackupPrivilege 5960 vssvc.exe Token: SeRestorePrivilege 5960 vssvc.exe Token: SeAuditPrivilege 5960 vssvc.exe Token: SeIncreaseQuotaPrivilege 5136 WMIC.exe Token: SeSecurityPrivilege 5136 WMIC.exe Token: SeTakeOwnershipPrivilege 5136 WMIC.exe Token: SeLoadDriverPrivilege 5136 WMIC.exe Token: SeSystemProfilePrivilege 5136 WMIC.exe Token: SeSystemtimePrivilege 5136 WMIC.exe Token: SeProfSingleProcessPrivilege 5136 WMIC.exe Token: SeIncBasePriorityPrivilege 5136 WMIC.exe Token: SeCreatePagefilePrivilege 5136 WMIC.exe Token: SeBackupPrivilege 5136 WMIC.exe Token: SeRestorePrivilege 5136 WMIC.exe Token: SeShutdownPrivilege 5136 WMIC.exe Token: SeDebugPrivilege 5136 WMIC.exe Token: SeSystemEnvironmentPrivilege 5136 WMIC.exe Token: SeRemoteShutdownPrivilege 5136 WMIC.exe Token: SeUndockPrivilege 5136 WMIC.exe Token: SeManageVolumePrivilege 5136 WMIC.exe Token: 33 5136 WMIC.exe Token: 34 5136 WMIC.exe Token: 35 5136 WMIC.exe Token: 36 5136 WMIC.exe Token: SeIncreaseQuotaPrivilege 5136 WMIC.exe Token: SeSecurityPrivilege 5136 WMIC.exe Token: SeTakeOwnershipPrivilege 5136 WMIC.exe Token: SeLoadDriverPrivilege 5136 WMIC.exe Token: SeSystemProfilePrivilege 5136 WMIC.exe Token: SeSystemtimePrivilege 5136 WMIC.exe Token: SeProfSingleProcessPrivilege 5136 WMIC.exe Token: SeIncBasePriorityPrivilege 5136 WMIC.exe Token: SeCreatePagefilePrivilege 5136 WMIC.exe Token: SeBackupPrivilege 5136 WMIC.exe Token: SeRestorePrivilege 5136 WMIC.exe Token: SeShutdownPrivilege 5136 WMIC.exe Token: SeDebugPrivilege 5136 WMIC.exe Token: SeSystemEnvironmentPrivilege 5136 WMIC.exe Token: SeRemoteShutdownPrivilege 5136 WMIC.exe Token: SeUndockPrivilege 5136 WMIC.exe Token: SeManageVolumePrivilege 5136 WMIC.exe Token: 33 5136 WMIC.exe Token: 34 5136 WMIC.exe Token: 35 5136 WMIC.exe Token: 36 5136 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OfficeC2RClient.exepid Process 5416 OfficeC2RClient.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.execmd.exeprintfilterpipelinesvc.exeONENOTE.EXEcmd.exedescription pid Process procid_target PID 4128 wrote to memory of 5904 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 93 PID 4128 wrote to memory of 5904 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 93 PID 5904 wrote to memory of 5088 5904 cmd.exe 95 PID 5904 wrote to memory of 5088 5904 cmd.exe 95 PID 5904 wrote to memory of 5136 5904 cmd.exe 99 PID 5904 wrote to memory of 5136 5904 cmd.exe 99 PID 5904 wrote to memory of 3560 5904 cmd.exe 103 PID 5904 wrote to memory of 3560 5904 cmd.exe 103 PID 5904 wrote to memory of 4596 5904 cmd.exe 104 PID 5904 wrote to memory of 4596 5904 cmd.exe 104 PID 5556 wrote to memory of 1268 5556 printfilterpipelinesvc.exe 118 PID 5556 wrote to memory of 1268 5556 printfilterpipelinesvc.exe 118 PID 1268 wrote to memory of 5416 1268 ONENOTE.EXE 119 PID 1268 wrote to memory of 5416 1268 ONENOTE.EXE 119 PID 4128 wrote to memory of 1804 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 120 PID 4128 wrote to memory of 1804 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 120 PID 4128 wrote to memory of 1804 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 120 PID 4128 wrote to memory of 3648 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 121 PID 4128 wrote to memory of 3648 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 121 PID 4128 wrote to memory of 3648 4128 430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe 121 PID 3648 wrote to memory of 888 3648 cmd.exe 123 PID 3648 wrote to memory of 888 3648 cmd.exe 123 PID 3648 wrote to memory of 888 3648 cmd.exe 123 PID 3648 wrote to memory of 4864 3648 cmd.exe 128 PID 3648 wrote to memory of 4864 3648 cmd.exe 128 PID 3648 wrote to memory of 4864 3648 cmd.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:5904 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5088
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5136
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3560
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4596
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit_Ransomware.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 17803⤵
- Program crash
PID:4224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:888
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\430492f325292bb007cf8913eed4d042ecabad89aabafd34d3be375016e7795a.exe"3⤵PID:4864
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4552,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:81⤵PID:5944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:304
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:5556 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{16052C2B-5014-4D73-B889-80E11C958AAA}.xps" 1336163223280800002⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exeOfficeC2RClient.exe /error PID=1268 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x80004005 ShowUI=13⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:5416
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1804 -ip 18041⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD5841035a8226679c224b7e7532c902b7f
SHA1cd17d261009b279a9e102a0ac447c95edf473ad7
SHA256214628fe542ed1400e25f07f33b76a89db16132a9e54a806157d8d965c6f03cb
SHA5129d0c7bb7d545a819f1568c400ce450930e0e95b4f2e565412282cad5b548b974b2be5ca997eb75ae5884c5a9bcbc1ab8fa693b2826685252988382f68726d4f2
-
Filesize
46KB
MD5c15c6adc8c923ad87981f289025c37b2
SHA1bfe6533f4afe3255046f7178f289a4c75ad89e76
SHA25690f3a33919fdd766e90fd96f8f20a92c2d1376b7cfdc8b738c2f8e7e6c7498b1
SHA51231dd03b208e00ac012fbe4189d5af1306cc8e3640d40efefab4aa1cabab3c4735eef0cb65e7750c3c77021934e145398e5e26389975cf36b193c8f622a5fde83