Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe
-
Size
140KB
-
MD5
adee08d1d86e361d08ced8adc8ab17dc
-
SHA1
4ff5efcf97516cb1ef4c07fc04bab0d3b9fc1b6f
-
SHA256
1d79d85948aa4c62b8367f233b088d9adb00915475a559f7e163e12edf9b9ccb
-
SHA512
34dc8efffd83294103007003c4f95fcdf0cdb40d8f8036c6f7413bf8711a7e475beea1ca599103ceeddfb3c1f3e00985923233117f4684df3dcea02a2de04d10
-
SSDEEP
3072:iU8E2JPpYg/GGo2l+mL3iUfqMqqD/KqEA8PC:QE2pHNo2wW3r5qqD/2T
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\jre\lib\Restore-My-Files.txt
lockbit
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-0-0x0000000000400000-0x0000000000428000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 12 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid Process 3312 bcdedit.exe 3492 bcdedit.exe 3736 bcdedit.exe 1560 bcdedit.exe 3200 bcdedit.exe 3056 bcdedit.exe 308 bcdedit.exe 2576 bcdedit.exe 4872 bcdedit.exe 960 bcdedit.exe 4792 bcdedit.exe 4332 bcdedit.exe -
Renames multiple (7482) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exepid Process 2052 wbadmin.exe 3736 wbadmin.exe 3424 wbadmin.exe 3500 wbadmin.exe 4656 wbadmin.exe 3748 wbadmin.exe 4752 wbadmin.exe 4708 wbadmin.exe 3484 wbadmin.exe 3896 wbadmin.exe -
Processes:
wbadmin.exepid Process 3680 wbadmin.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 5588 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C\"" 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exedescription ioc Process File opened (read-only) \??\F: 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\MoreGames.dll.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\Restore-My-Files.txt 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Restore-My-Files.txt 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CLICK.WAV 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\clock.js 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Civic.thmx 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\it-IT\sbdrop.dll.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\ShapeCollector.exe.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielLetter.Dotx 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\gadget.xml 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\highDpiImageSwap.js 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.INF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe -
Drops file in Windows directory 30 IoCs
Processes:
wbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exewbadmin.exedescription ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 3316 vssadmin.exe 3348 vssadmin.exe 4024 vssadmin.exe 5044 vssadmin.exe 2896 vssadmin.exe 1416 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exepid Process 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exewmic.exewbengine.exedescription pid Process Token: SeBackupPrivilege 2584 vssvc.exe Token: SeRestorePrivilege 2584 vssvc.exe Token: SeAuditPrivilege 2584 vssvc.exe Token: SeIncreaseQuotaPrivilege 3984 WMIC.exe Token: SeSecurityPrivilege 3984 WMIC.exe Token: SeTakeOwnershipPrivilege 3984 WMIC.exe Token: SeLoadDriverPrivilege 3984 WMIC.exe Token: SeSystemProfilePrivilege 3984 WMIC.exe Token: SeSystemtimePrivilege 3984 WMIC.exe Token: SeProfSingleProcessPrivilege 3984 WMIC.exe Token: SeIncBasePriorityPrivilege 3984 WMIC.exe Token: SeCreatePagefilePrivilege 3984 WMIC.exe Token: SeBackupPrivilege 3984 WMIC.exe Token: SeRestorePrivilege 3984 WMIC.exe Token: SeShutdownPrivilege 3984 WMIC.exe Token: SeDebugPrivilege 3984 WMIC.exe Token: SeSystemEnvironmentPrivilege 3984 WMIC.exe Token: SeRemoteShutdownPrivilege 3984 WMIC.exe Token: SeUndockPrivilege 3984 WMIC.exe Token: SeManageVolumePrivilege 3984 WMIC.exe Token: 33 3984 WMIC.exe Token: 34 3984 WMIC.exe Token: 35 3984 WMIC.exe Token: SeIncreaseQuotaPrivilege 3984 WMIC.exe Token: SeSecurityPrivilege 3984 WMIC.exe Token: SeTakeOwnershipPrivilege 3984 WMIC.exe Token: SeLoadDriverPrivilege 3984 WMIC.exe Token: SeSystemProfilePrivilege 3984 WMIC.exe Token: SeSystemtimePrivilege 3984 WMIC.exe Token: SeProfSingleProcessPrivilege 3984 WMIC.exe Token: SeIncBasePriorityPrivilege 3984 WMIC.exe Token: SeCreatePagefilePrivilege 3984 WMIC.exe Token: SeBackupPrivilege 3984 WMIC.exe Token: SeRestorePrivilege 3984 WMIC.exe Token: SeShutdownPrivilege 3984 WMIC.exe Token: SeDebugPrivilege 3984 WMIC.exe Token: SeSystemEnvironmentPrivilege 3984 WMIC.exe Token: SeRemoteShutdownPrivilege 3984 WMIC.exe Token: SeUndockPrivilege 3984 WMIC.exe Token: SeManageVolumePrivilege 3984 WMIC.exe Token: 33 3984 WMIC.exe Token: 34 3984 WMIC.exe Token: 35 3984 WMIC.exe Token: SeIncreaseQuotaPrivilege 3380 wmic.exe Token: SeSecurityPrivilege 3380 wmic.exe Token: SeTakeOwnershipPrivilege 3380 wmic.exe Token: SeLoadDriverPrivilege 3380 wmic.exe Token: SeSystemProfilePrivilege 3380 wmic.exe Token: SeSystemtimePrivilege 3380 wmic.exe Token: SeProfSingleProcessPrivilege 3380 wmic.exe Token: SeIncBasePriorityPrivilege 3380 wmic.exe Token: SeCreatePagefilePrivilege 3380 wmic.exe Token: SeBackupPrivilege 3380 wmic.exe Token: SeRestorePrivilege 3380 wmic.exe Token: SeShutdownPrivilege 3380 wmic.exe Token: SeDebugPrivilege 3380 wmic.exe Token: SeSystemEnvironmentPrivilege 3380 wmic.exe Token: SeRemoteShutdownPrivilege 3380 wmic.exe Token: SeUndockPrivilege 3380 wmic.exe Token: SeManageVolumePrivilege 3380 wmic.exe Token: 33 3380 wmic.exe Token: 34 3380 wmic.exe Token: 35 3380 wmic.exe Token: SeBackupPrivilege 3532 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.execmd.exedescription pid Process procid_target PID 2388 wrote to memory of 2788 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 28 PID 2388 wrote to memory of 2788 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 28 PID 2388 wrote to memory of 2788 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 28 PID 2388 wrote to memory of 2788 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 28 PID 2788 wrote to memory of 2896 2788 cmd.exe 30 PID 2788 wrote to memory of 2896 2788 cmd.exe 30 PID 2788 wrote to memory of 2896 2788 cmd.exe 30 PID 2388 wrote to memory of 1416 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 33 PID 2388 wrote to memory of 1416 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 33 PID 2388 wrote to memory of 1416 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 33 PID 2388 wrote to memory of 1416 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 33 PID 2388 wrote to memory of 3312 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 36 PID 2388 wrote to memory of 3312 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 36 PID 2388 wrote to memory of 3312 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 36 PID 2388 wrote to memory of 3312 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 36 PID 2388 wrote to memory of 3492 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 38 PID 2388 wrote to memory of 3492 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 38 PID 2388 wrote to memory of 3492 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 38 PID 2388 wrote to memory of 3492 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 38 PID 2388 wrote to memory of 2052 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 40 PID 2388 wrote to memory of 2052 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 40 PID 2388 wrote to memory of 2052 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 40 PID 2388 wrote to memory of 2052 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 40 PID 2388 wrote to memory of 3736 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 42 PID 2388 wrote to memory of 3736 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 42 PID 2388 wrote to memory of 3736 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 42 PID 2388 wrote to memory of 3736 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 42 PID 2788 wrote to memory of 3984 2788 cmd.exe 44 PID 2788 wrote to memory of 3984 2788 cmd.exe 44 PID 2788 wrote to memory of 3984 2788 cmd.exe 44 PID 2388 wrote to memory of 3380 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 46 PID 2388 wrote to memory of 3380 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 46 PID 2388 wrote to memory of 3380 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 46 PID 2388 wrote to memory of 3380 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 46 PID 2788 wrote to memory of 3736 2788 cmd.exe 48 PID 2788 wrote to memory of 3736 2788 cmd.exe 48 PID 2788 wrote to memory of 3736 2788 cmd.exe 48 PID 2788 wrote to memory of 1560 2788 cmd.exe 49 PID 2788 wrote to memory of 1560 2788 cmd.exe 49 PID 2788 wrote to memory of 1560 2788 cmd.exe 49 PID 2788 wrote to memory of 3680 2788 cmd.exe 50 PID 2788 wrote to memory of 3680 2788 cmd.exe 50 PID 2788 wrote to memory of 3680 2788 cmd.exe 50 PID 2388 wrote to memory of 3316 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 52 PID 2388 wrote to memory of 3316 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 52 PID 2388 wrote to memory of 3316 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 52 PID 2388 wrote to memory of 3316 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 52 PID 2388 wrote to memory of 3200 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 56 PID 2388 wrote to memory of 3200 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 56 PID 2388 wrote to memory of 3200 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 56 PID 2388 wrote to memory of 3200 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 56 PID 2388 wrote to memory of 3056 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 58 PID 2388 wrote to memory of 3056 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 58 PID 2388 wrote to memory of 3056 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 58 PID 2388 wrote to memory of 3056 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 58 PID 2388 wrote to memory of 3424 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 72 PID 2388 wrote to memory of 3424 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 72 PID 2388 wrote to memory of 3424 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 72 PID 2388 wrote to memory of 3424 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 72 PID 2388 wrote to memory of 3500 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 62 PID 2388 wrote to memory of 3500 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 62 PID 2388 wrote to memory of 3500 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 62 PID 2388 wrote to memory of 3500 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 62 PID 2388 wrote to memory of 4360 2388 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe 78 -
System policy modification 1 TTPs 2 IoCs
Processes:
2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2896
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3736
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1560
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3680
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1416
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3312
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3492
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2052
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3736
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3316
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3200
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3056
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3424
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3500
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵PID:4360
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3348
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:308
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2576
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4656
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵PID:3328
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4024
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4872
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:960
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4752
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4708
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵PID:112
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:5044
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4792
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4332
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3484
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3896
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 20 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2024-06-12_adee08d1d86e361d08ced8adc8ab17dc_blackenergy_lockbit.exe"2⤵
- Deletes itself
PID:5588 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 203⤵
- Runs ping.exe
PID:5624
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1692
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3740
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-798195307849291450695753539304295202-558630511299696761568225059-847561954"1⤵PID:3424
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "99983788212187492082009267232-18714249881266659816538712590-17604453371333522791"1⤵PID:4360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52b3e0befd861cb24705468bc62606a92
SHA1ef729447185c6db29e55b02fe6e6039dd0d4f69e
SHA2563b8f51098ac42efb10a979456542bb4e65d2c96f29a3806971ece607b464b663
SHA5122f5e78f214006d42db885955c38d277f66cb90b19ceff991bee01be1b936bd03ee7465b71f213ab13c9f8528dfb28e788439e56f290ce5e51c1338cb39b6e19d
-
Filesize
1KB
MD564f02e0eecd9b51f84aa1648fd3860a0
SHA103d3b643f917328d040be6ec52a08da7cdcf58df
SHA256884c99ec4cacab1302228de8bd9e51c6ab0e1295e57a6580dc0e94cf4133558b
SHA5121ec4faa72a1148634d8d0327a0e816955a40e6407f3e202c3260e5322bdecf1b309fa5079e9d038e7d78e0ddfbb9d4e40105b548ae6ecaae15123a9b19700a98
-
Filesize
4KB
MD5b752110d9d5f773f0d88271bd213429c
SHA1e78008fd997150e44555be2c761df1aca7932c1c
SHA256569f87bbdbfd691dcf7651848b2582c40e3155727ccff6816208d6dd0678e9f1
SHA51276d913b349098d8c2a175bc58f642cee04dc7d565c582732ee30893104723ed73c2d3bfc77e1e8440ebaa106f8913d3db50e51d9bddc813e5e058d18fc41969e