Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 00:32

General

  • Target

    2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe

  • Size

    146KB

  • MD5

    940bdaaaf565a64839aa869ddc4b95ae

  • SHA1

    2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66

  • SHA256

    0bbd59147cf0893d16829d705dcb6bed82487efc77c78fb17c1f2dcffa08875e

  • SHA512

    10ff50e837725dea0dd1ea67153120455853dacca6e5b330197c81101161c96bdfbc2a84c245cfa24a86786f4851d1bdd184515fcf42e7de8e0b6e63a09f691c

  • SSDEEP

    3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVc:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMc

Malware Config

Extracted

Path

C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2

http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
Lock BIT Any attempts to restore your files with the thrid-party software will be fatal for your files! Restore you data posible only buying private key from us. There is only one way to get your files back: Through a standard browser Open link - http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2 Follow the instructions on this page Through a recommended Download Tor Browser - https://www.torproject.org/ and install it. Open link in Tor Browser - http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2 This link only works in Tor Browser! Follow the instructions on this page Lockbit-decryptor.com may be blocked. We recommend using a Tor browser to access the site Do not rename encrypted files. Do not try to decrypt using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our). Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2

http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (9316) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe
    "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2292
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1384
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2920
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:856
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta"
      2⤵
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://lockbit-decryptor.top/?8035FC5C99ED2F24AE8889D508FE35F2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1416
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:406530 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1960
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:668676 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2336
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.torproject.org/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:228 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1968
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://lockbitks2tvnmwk.onion/?8035FC5C99ED2F24AE8889D508FE35F2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2712
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:2
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.7 -n 3
        3⤵
        • Runs ping.exe
        PID:1520
      • C:\Windows\SysWOW64\fsutil.exe
        fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\2e5d02c8ae01a8f66eacdb81a8ff1203dbed3a66.exe"
        3⤵
          PID:2696
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3016
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1992
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:788 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2504

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\DVD Maker\de-DE\Restore-My-Files.txt

          Filesize

          1KB

          MD5

          68d4d835539aa33eab361233e77050b3

          SHA1

          7440c3efbbe5eff12a95a7ec97504062b73cbdce

          SHA256

          8ffb088cc7b992f99f43755539a362f2d6f248db67fe112813d3b7f7d21128f8

          SHA512

          65bd8583f8e333b2a49c96711804445c49895b3b619a7d18d0935c11adf5b39057854830e62352c2b3da3ae784d5b4095e17b36ca6b40091e7fb26ddc1b8d670

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565

          Filesize

          471B

          MD5

          b21d9fe97522be44fc4b22465c13eecd

          SHA1

          ba8e4252d6b977542af2b5d45cd62c7e23091973

          SHA256

          b17f096d1376d63e7c640e3aeaa898b2ca8e5e94a49b1be89b41d2f54d5941f8

          SHA512

          07e7670ea64456bd4966c4e9d57578b5d3b6d33416b70d518618d49d69b48626dfcbc305feef937d0b823ea2e608bc6b5256efa4f3c6d9196e60db3ec5678d1f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e528b80f170616d0785b39f652dbdf8

          SHA1

          6758224f6e8e277cc1b94589892fe823646c2902

          SHA256

          de41ee2c6d44cb06c3eaefbd10f00e5c778d20515c232c6bb8a5b819878b9a9c

          SHA512

          f1a7b4e97daa71e86881b7babfc25c65ad52a6608ab7d21f20c872a44dbc1656ca83c72492ed21ffabe2a0a8506ef9fec95d16c4e99322cd53db9d2cadd2cb01

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0d4d79def456e561e1c4f5f228aca52e

          SHA1

          254eaf63b70f79907cdc5698e3effcb8dbe3088d

          SHA256

          b261fe8baf816d450b4b8f626fbdf0499378c699e3e570d79fa084e0998a2f07

          SHA512

          01f65109b721bb811008e925873d02a3a5aa5a26788afce63a29306e34a6de1040c7645768799003ca7053fbb7fe40f275f5adfcafb22e57754131d753d206c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c4c9c6b6b651d559d3dde54331053f94

          SHA1

          939189ae18898f9452a8ebe3d5438e567744ec8c

          SHA256

          dbd893ef4f0a25eac9a706eae6e6bd8c4c99590b3afa2b3d28cc8ff80151a220

          SHA512

          ba004031425c65ddd610daa23a3019f92d2395a28b235a7d597c7788bb38645318ee9c14e25f85b1374e77dfbb3177fa5abf6033ca9f47aba4d702666976e4ec

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fef605a10299472068f841700361dc4c

          SHA1

          b74ea88696abbd62e797281902a8ab3a892a1b19

          SHA256

          e7b2fff9995f41f174a932cfe6a85afe9d677bf64a8240d795da76d13a678b74

          SHA512

          7fac57d32ed116c9de2543603344022fa0d4b6f2b9aa7804cdf3e7d3635e4a877faff627d7f3fead2c1fdef174c564f814c423820b302cd0063b21633cff3428

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          270ea431ddb8cf6bded4da593321d99f

          SHA1

          261b4965cc1d6c93244310ba3ea90dbad245f757

          SHA256

          9543722ec6280d9089d8caabd7e0296c86f65eb1e022d2e78bacbba0589d0ea9

          SHA512

          aba9947effeedbbf406cd0575dbda713750df1ae85c210fe247f86ed8749e845ac2269c02b3a6e4644d3c9ab4154739805223a29949ff853613737e7463dddc2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          53c93136ee715d84d52b29542781f267

          SHA1

          4256de8ada1a764cc7c1329e78f25031329bfa63

          SHA256

          b2d34209ddeb3cefa839792fa77330067569b2c77b31eaeadde7c61169bd37e5

          SHA512

          60dd7d8e52c002d054b205d1ecadc34892e2f4c375dcb59e5f0985e293726ec43862ddc7301865d76b8645a7977913706517e9f8ac0d6c401de8ce99b010f4bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565

          Filesize

          404B

          MD5

          755b809478c73e29dc322b5433f88e81

          SHA1

          b1effe1baea10114ba2b4ae447ceac7ada47d1c3

          SHA256

          4da53ab663c9bb9a3fab9a0db51e1d8f005cd4b82310638fb9bd36d627a621cb

          SHA512

          1a44ef6105823efbb3fbebb3b763b9e998f7ac7658ad7cb7df13c4c2c54e0fbb5234997576f54af630e1ae6b386eedd53c9b8d91dfccd0c0eda5e42dc16bdfd0

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08D268A1-38D4-11EF-AB73-5214A1CF35EA}.dat

          Filesize

          5KB

          MD5

          37eedcf02abe3cd6e4b9448940ea569b

          SHA1

          112e404c1dd2e52f78450e822c71060a521be10d

          SHA256

          6e4cca52b262577be022d38d34cac0b3e5aa7b70af17ead2f698b3d9f1b97b86

          SHA512

          16bee9ce0621f83b0d075e8ff42ed25dc3c02f478be5169fcdde6cc0a4cea4f2cf1db62cc815c492015bb0b16f4ef26114f56f64d5d5d4de24e1eb651e6375ea

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08D268A1-38D4-11EF-AB73-5214A1CF35EA}.dat

          Filesize

          5KB

          MD5

          0974da5dad64f5a156783a1305bfad7f

          SHA1

          777f0d59b5abfd3653d02e466242be4b8e868d91

          SHA256

          fd5dedb2bfde2576a1879da276d3354df43775334fe4e51c43d052b69fe7c841

          SHA512

          19ba7e7f138b515a7cc0a9c341caef5a37588276b92f5ed73de3cbf2d3816ea619176acaaa9a923b0cbba1275c3b9e5b925fec61313d44fbd13d25ecb8828686

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{8BEE5480-2847-11EF-BC89-46D84C032646}.dat

          Filesize

          5KB

          MD5

          4854ea8425f91f05a5cd13f85429513e

          SHA1

          c86b2373fe75f9d45b63c026af6765717dc6897f

          SHA256

          459a5590ba1d48c3bcf71c95f5ceeb0f7b8d70a31bcf4fe60d2d2a69630b8ea2

          SHA512

          74bf443bbca3a3541dda782045739bd70c19fa8b824d3ae27d244151acef61ed9e0ad2695bbd9c269772e1243f6b34a99a6430a4ebc82525d03fd5a555d49f03

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{8BEE5480-2847-11EF-BC89-46D84C032646}.dat

          Filesize

          5KB

          MD5

          7bf9b90c4d2a8f3a90b91fc0921cae31

          SHA1

          118a88932b7309ba92d42719db8922c65f08656a

          SHA256

          aa479f197c76c1c074906b1ddf23d6d7e1d3b4b8b636d4448a1a92bea82cc9ce

          SHA512

          d5cb9599a56bd84595985491576e080058c49a1434e976a8ccba32f3f8307147405256f9ba48ee375093eed3177b0c35c11c688461dca0024b143b8ae8644235

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9yhbznx\imagestore.dat

          Filesize

          4KB

          MD5

          61d196453e44d55052614ead4c3ea6a1

          SHA1

          5de9b51b3ce12adaddb4bc668093c888834165ed

          SHA256

          507df342034ca8729c25be487be327338d0b0b0cf87e20c7e581cfaf1a739549

          SHA512

          fb5a2e0dff8a00300afd17a5ea1a53793d6b1f12c301584104d6f5c00c7ba46865204efcfffa848d448feea34425e221f77acac5776e18ce559df25f3fb00c49

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9yhbznx\imagestore.dat

          Filesize

          5KB

          MD5

          0ac96a45ac66d64e44a127361bcca1af

          SHA1

          44ccae67b98033aa6b46467cca9508781450c88f

          SHA256

          0acfcc5a6d81a5899d48b15c2266f17a877569d4fe662ec72cb692225fca5dd5

          SHA512

          18e9cb4c5e4316f06b7deff20609d63c816bd4db8c5984e6c2792685e2e9483793cd53dcfdb34c17e1c5dbd440c3a6305ad5f15b5603bb755b2d7b4d78d24d98

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DODQ7AEY\5UE6K692.htm

          Filesize

          1KB

          MD5

          25193e2daa30cbf7c682d7704d415a13

          SHA1

          ed1c44d4224fdeace8da8a210c478fc4f480a854

          SHA256

          fd722defe76c2e26ff1e755658a56add096b2a2766d6dd1332dd8a16200b17e5

          SHA512

          56738696ee98fe10a64ba6ef98502312549ca1830939e60b7d549f56bfbd0fe87096fa9d5abad13ff7b96b4364487be60b732f814a47a97ffab5af4fde933847

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TNPG4FQ8\favicon[1].ico

          Filesize

          4KB

          MD5

          d7c21b4951bd432d06f0059c63130f19

          SHA1

          4e4ad2cec14a4b7c95162c247a7c7ca5621e6569

          SHA256

          7c2a800bab2c088ba8a7af287d440433bca2bc880be2fd3eecf6ad7aa90a075f

          SHA512

          09b185aa070f8cbb54ae5a4b49ea3e1208212caf2d8f76c05a651381f470b91345e13ee2e94e73ca35db14493d702f4c1ca5b8732cabd1cd2e689a8cd667fbd3

        • C:\Users\Admin\AppData\Local\Temp\CabF538.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar19A9.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\~DFB92D30174A966351.TMP

          Filesize

          16KB

          MD5

          13fa50cb9815f82f11f80ce95a579d31

          SHA1

          0b125b62df34ce78ea495f0215489f7fd7bc53a2

          SHA256

          f98aee87de45451e2332af5b8d375486f0a3699059d614bdb47b6f849b540eba

          SHA512

          c41c7f36fda9c771848d95692d92c317b3b4fc105a191153fd77f6e0aba09530c62e18f6bcf0d37e8eb0e384ac41a7c939962864cb01a31324f41d22feba32f8

        • C:\Users\Admin\Desktop\LockBit-note.hta

          Filesize

          17KB

          MD5

          2bf726996d0dee10e74cd36f51d77530

          SHA1

          efc4e4824379021421087f1c27f3207f0c11c790

          SHA256

          c6337e42f4f97d8a7b83479fdb030fec619a20c22b236c82dd222a8df7cc2ead

          SHA512

          878fe281951e9529758a16ee3cbbdb2e3cfe45ff30e88a18b8ece92d9d815b3e01a147cc1c32aba27fcc5412a86cb5d7d437f2854d178772e47d769328dc9ff2

        • memory/764-10093-0x0000000002B10000-0x0000000002B12000-memory.dmp

          Filesize

          8KB