Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe
-
Size
862KB
-
MD5
7021fda2c2246666ad9077f408fc8171
-
SHA1
2493affe8c14d21c741c8fd45d4b94358c543dc2
-
SHA256
1b2176a06a4ba25c4a15a3a2b1da83bc7abe078a76892ba14c2a2f95a9c10d48
-
SHA512
fcc558870d05c0b3cee10f8d69f20d10bdfd9039e0b64036156d3d0dd45f69933b0c89d687095d8c9eb62ea5914954ceb58a0c12fef14740447d176486a02c6f
-
SSDEEP
24576:7xAf2NuubB6RWspgjuwu7pl4Ha+UmxJH+QHF:1AfSrWW4g+7Ht+UmxJeU
Malware Config
Extracted
C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion
https://bigblog.at
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion
https://decoding.at
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 3100 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\{12EEF1A0-A8A8-EC7F-A945-A965378188CB} = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe\"" 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process File opened (read-only) \??\F: 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Drops file in System32 directory 1 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4A2.tmp.bmp" 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exepid Process 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\ja-jp\gadget.xml 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\mp00132_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\tr00006_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\7-zip\lang\pt.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\europe\samara 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\readme.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File created C:\program files (x86)\windows sidebar\gadgets\rssfeeds.gadget\ja-jp\Restore-My-Files.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File created C:\program files\windows sidebar\gadgets\slideshow.gadget\en-us\js\Restore-My-Files.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\27.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\undocked_black_moon-waning-crescent.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\msouc_f_col.hxk 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\cpu.gadget\images\dialdot_lrg.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\settings_box_top.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\vignette\15x15dot.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\cambridge_bay 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\bullets\bd10255_.gif 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\adjacencyletter.dotx 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File created C:\program files (x86)\windows sidebar\gadgets\weather.gadget\en-us\js\Restore-My-Files.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\videolan\vlc\lua\meta\art\00_musicbrainz.luac 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0107302.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows media player\de-de\wmpnscfg.exe.mui 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\slideshow.gadget\images\next_hov.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0387882.jpg 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\it-it\settings.html 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\huecycle\navigationright_selectionsubpicture.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\forms\1033\rec.cfg 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_country.gif 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\images\cronometer_settings.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe02287_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrowmask.bmp 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\library\analysis\funcres.xlam 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\australia\melbourne 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0384862.jpg 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\cpu.gadget\images\dialdot.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\rssfeeds.gadget\images\rss_headline_glow_flyout.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0106572.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\stationery\1033\pinelumb.jpg 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\calendar.gadget\images\bprev-disable.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\7-zip\lang\it.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\layeredtitles\navigationright_selectionsubpicture.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File created C:\program files\windows sidebar\gadgets\weather.gadget\de-de\Restore-My-Files.txt 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\fax\equityfax.dotx 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\weather.gadget\images\120dpi\(120dpi)notconnectedstateicon.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\pe02950_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0212685.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bold.gif 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\america\indiana\knox 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\choibalsan 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\thimphu 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\config\modules\org-netbeans-modules-uihandler.xml_hidden 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\launch.gif 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\slideshow.gadget\images\tulip.jpg 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\media\office14\autoshap\bd18220_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\windows sidebar\gadgets\currency.gadget\es-es\currency.html 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\bl00923_.wmf 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_off.gif 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\fly98sp.poc 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\images\flower_h.png 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\config\modules\org-netbeans-modules-settings.xml 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\TileWallpaper = "0" 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\WallpaperStyle = "2" 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exepid Process 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exedescription pid Process Token: SeTakeOwnershipPrivilege 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe Token: SeDebugPrivilege 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.execmd.exedescription pid Process procid_target PID 1976 wrote to memory of 3100 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 31 PID 1976 wrote to memory of 3100 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 31 PID 1976 wrote to memory of 3100 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 31 PID 1976 wrote to memory of 3100 1976 2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe 31 PID 3100 wrote to memory of 3696 3100 cmd.exe 33 PID 3100 wrote to memory of 3696 3100 cmd.exe 33 PID 3100 wrote to memory of 3696 3100 cmd.exe 33 PID 3100 wrote to memory of 3696 3100 cmd.exe 33 PID 3100 wrote to memory of 2472 3100 cmd.exe 34 PID 3100 wrote to memory of 2472 3100 cmd.exe 34 PID 3100 wrote to memory of 2472 3100 cmd.exe 34 PID 3100 wrote to memory of 2472 3100 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3696
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2024-06-20_7021fda2c2246666ad9077f408fc8171_lockbit.exe"3⤵PID:2472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512B
MD51d2c0bbe534f24020ecaf70ffee0f667
SHA1c30cfc296898a364ea2f4f46737589ede8f9940a
SHA2564edafe4edfea56c609b4edbe786a94059ac9a3b9fa3b3d39815a00047b98c2a8
SHA51228517dca6f668743ac9b4a4df0d158787379f668be46590c5d67fdb9535bcf4c8f54ba85e6934477303798f8a5f13d3fec3634219203acc58ea8182505d37b1a